CVE

CVE-2020-7741

CVE-2020-7741

This affects the package hellojs before 1.18.6. The code get the param oauth_redirect from url and pass it to location.assign without any check and sanitisation. So we can simply pass some XSS payloads into the url param oauth_redirect, such as javascript:alert(1).

Source: CVE-2020-7741

Exit mobile version