Lucene search

K

Hello.Js Security Vulnerabilities - 2020

cve
cve

CVE-2020-7741

This affects the package hellojs before 1.18.6. The code get the param oauth_redirect from url and pass it to location.assign without any check and sanitisation. So we can simply pass some XSS payloads into the url param oauth_redirect, such as javascript:alert(1).

9.9CVSS

7.9AI Score

0.002EPSS

2020-10-06 03:15 PM
35
2