Filtered by vendor Hello.js Project Subscriptions
Filtered by product Hello.js Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-7741 1 Hello.js Project 1 Hello.js 2024-09-16 9.9 Critical
This affects the package hellojs before 1.18.6. The code get the param oauth_redirect from url and pass it to location.assign without any check and sanitisation. So we can simply pass some XSS payloads into the url param oauth_redirect, such as javascript:alert(1).
CVE-2021-26505 1 Hello.js Project 1 Hello.js 2024-08-03 9.8 Critical
Prototype pollution vulnerability in MrSwitch hello.js version 1.18.6, allows remote attackers to execute arbitrary code via hello.utils.extend function.