Unsanitized URL Parameter Allows XSS Attack in hellojs Package

Unsanitized URL Parameter Allows XSS Attack in hellojs Package

CVE-2020-7741 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:H

This affects the package hellojs before 1.18.6. The code get the param oauth_redirect from url and pass it to location.assign without any check and sanitisation. So we can simply pass some XSS payloads into the url param oauth_redirect, such as javascript:alert(1).

Learn more about our Web Application Penetration Testing UK.