Lucene search

K
osvGoogleOSV:GHSA-M52X-29PQ-W3VV
HistoryNov 22, 2019 - 6:18 p.m.

Pannellum Cross-Site Scripting due to data not being sanitized for URIs or vbscript

2019-11-2218:18:03
Google
osv.dev
4

0.001 Low

EPSS

Percentile

36.1%

Versions of pannellum prior to 2.5.6 are vulnerable to Cross-Site Scripting (XSS). The package fails to sanitize URLs for data URIs, which may allow attackers to execute arbitrary code in a victim’s browser.

Recommendation

Upgrade to version 2.5.6 or later.

CPENameOperatorVersion
pannellumlt2.5.5
pannellumge2.5.0

0.001 Low

EPSS

Percentile

36.1%