Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLW01MngtMjlwcS13M3Z2

Pannellum Cross-Site Scripting due to data not being sanitized for URIs or vbscript

Versions of pannellum prior to 2.5.6 are vulnerable to Cross-Site Scripting (XSS). The package fails to sanitize URLs for data URIs, which may allow attackers to execute arbitrary code in a victim's browser.

Recommendation

Upgrade to version 2.5.6 or later.

Permalink: https://github.com/advisories/GHSA-m52x-29pq-w3vv
JSON: https://advisories.ecosyste.ms/api/v1/advisories/MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLW01MngtMjlwcS13M3Z2
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: over 4 years ago
Updated: over 1 year ago


CVSS Score: 4.8
CVSS vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:L/A:N

Identifiers: GHSA-m52x-29pq-w3vv, CVE-2019-16763
References: Repository: https://github.com/mpetroff/pannellum
Blast Radius: 9.3

Affected Packages

npm:pannellum
Dependent packages: 21
Dependent repositories: 86
Downloads: 42,615 last month
Affected Version Ranges: >= 2.5.0, < 2.5.5
Fixed in: 2.5.5
All affected versions: 2.5.1, 2.5.2, 2.5.3, 2.5.4
All unaffected versions: 2.2.0, 2.2.1, 2.3.0, 2.3.1, 2.3.2, 2.4.0, 2.4.1, 2.5.5, 2.5.6