Lucene search

K

Pannellum Security Vulnerabilities

cve
cve

CVE-2019-16763

In Pannellum from 2.5.0 through 2.5.4 URLs were not sanitized for data URIs (or vbscript:), allowing for potential XSS attacks. Such an attack would require a user to click on a hot spot to execute and would require an attacker-provided configuration. The most plausible potential attack would be...

6.1CVSS

5.9AI Score

0.001EPSS

2019-11-22 07:15 PM
83