Lucene search

K
osvGoogleOSV:GHSA-2J2J-8RRV-264G
HistorySep 11, 2018 - 6:58 p.m.

Cross-Site Scripting in exceljs

2018-09-1118:58:40
Google
osv.dev
8

0.001 Low

EPSS

Percentile

37.3%

Versions of exceljs before 1.6.0 are vulnerable to cross-site scripting.

This vulnerability is due to exceljs not validating data from parsed XLSX file and embedding HTML tags, like <script> directly into the sheet cells. Because of this it’s possible to inject malicious JavaScript code and execute it when data from the sheet is displayed in the browser.

Recommendation

Update to version 1.6.0 or later.

CPENameOperatorVersion
exceljslt1.6.0

0.001 Low

EPSS

Percentile

37.3%