GHSA-2J2J-8RRV-264G
Vulnerability from github – Published: 2018-09-11 18:58 – Updated: 2023-09-13 18:50
VLAI?
Summary
Cross-Site Scripting in exceljs
Details
Versions of exceljs before 1.6.0 are vulnerable to cross-site scripting.
This vulnerability is due to exceljs not validating data from parsed XLSX file and embedding HTML tags, like <script> directly into the sheet cells. Because of this it's possible to inject malicious JavaScript code and execute it when data from the sheet is displayed in the browser.
Recommendation
Update to version 1.6.0 or later.
Severity ?
6.1 (Medium)
{
"affected": [
{
"package": {
"ecosystem": "npm",
"name": "exceljs"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "1.6.0"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2018-16459"
],
"database_specific": {
"cwe_ids": [
"CWE-79"
],
"github_reviewed": true,
"github_reviewed_at": "2020-06-16T20:52:14Z",
"nvd_published_at": null,
"severity": "MODERATE"
},
"details": "Versions of `exceljs` before 1.6.0 are vulnerable to cross-site scripting. \n\nThis vulnerability is due to `exceljs` not validating data from parsed XLSX file and embedding HTML tags, like `\u003cscript\u003e` directly into the sheet cells. Because of this it\u0027s possible to inject malicious JavaScript code and execute it when data from the sheet is displayed in the browser.\n\n\n\n\n## Recommendation\n\nUpdate to version 1.6.0 or later.",
"id": "GHSA-2j2j-8rrv-264g",
"modified": "2023-09-13T18:50:53Z",
"published": "2018-09-11T18:58:40Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16459"
},
{
"type": "WEB",
"url": "https://hackerone.com/reports/356809"
},
{
"type": "ADVISORY",
"url": "https://github.com/advisories/GHSA-2j2j-8rrv-264g"
},
{
"type": "WEB",
"url": "https://github.com/nodejs/security-wg/blob/master/vuln/npm/464.json"
},
{
"type": "WEB",
"url": "https://www.npmjs.com/advisories/733"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"type": "CVSS_V3"
}
],
"summary": "Cross-Site Scripting in exceljs"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…