Skip to content

Cross-Site Scripting in exceljs

Moderate severity GitHub Reviewed Published Sep 11, 2018 to the GitHub Advisory Database • Updated Sep 13, 2023

Package

npm exceljs (npm)

Affected versions

< 1.6.0

Patched versions

1.6.0

Description

Versions of exceljs before 1.6.0 are vulnerable to cross-site scripting.

This vulnerability is due to exceljs not validating data from parsed XLSX file and embedding HTML tags, like <script> directly into the sheet cells. Because of this it's possible to inject malicious JavaScript code and execute it when data from the sheet is displayed in the browser.

Recommendation

Update to version 1.6.0 or later.

References

Published to the GitHub Advisory Database Sep 11, 2018
Reviewed Jun 16, 2020
Last updated Sep 13, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2018-16459

GHSA ID

GHSA-2j2j-8rrv-264g

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.