This affects the package hellojs before 1.18.6. The code get the param oauth_redirect from url and pass it to location.assign without any check and sanitisation. So we can simply pass some XSS payloads into the url param oauth_redirect, such as javascript:alert(1).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: snyk

Published: 2020-10-06T14:30:15.993746Z

Updated: 2024-09-16T16:42:49.723Z

Reserved: 2020-01-21T00:00:00

Link: CVE-2020-7741

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-10-06T15:15:15.757

Modified: 2020-10-19T19:44:58.817

Link: CVE-2020-7741

cve-icon Redhat

No data.