Lucene search

K
nodejsBl4deNODEJS:733
HistoryNov 07, 2018 - 10:15 p.m.

Cross-Site Scripting

2018-11-0722:15:40
bl4de
www.npmjs.com
8

0.001 Low

EPSS

Percentile

37.3%

Overview

Versions of exceljs before 1.6.0 are vulnerable to cross-site scripting.

This vulnerability is due to exceljs does not validate data from parsed XLSX file and allows to embed HTML tags, like <script>, directly in the sheet cells. Because of this it’s possible to inject malicious JavaScript code and execute it when data from the sheet were displayed in the browser.

Recommendation

Update to version 1.6.0 or later.

References

CPENameOperatorVersion
exceljslt1.6.0

0.001 Low

EPSS

Percentile

37.3%