Skip to content

XSS vulnerability

Low
mpetroff published GHSA-m52x-29pq-w3vv Nov 22, 2019

Package

No package listed

Affected versions

2.5.0, 2.5.1, 2.5.2, 2.5.3, 2.5.4

Patched versions

2.5.5

Description

Impact

URLs were not sanitized for data URIs (or vbscript:), allowing for potential XSS attacks. Such an attack would require a user to click on a hot spot to execute and would require an attacker-provided configuration. The most plausible potential attack would be if pannellum.htm was hosted on a domain that shared cookies with the targeted site's user authentication; an <iframe> could then be embedded on the attacker's site using pannellum.htm from the targeted site, which would allow the attacker to potentially access information from the targeted site as the authenticated user (or worse if the targeted site did not have adequate CSRF protections) if the user clicked on a hot spot in the attacker's embedded panorama viewer.

Patches

This was patched in version 2.5.5.

Workarounds

Don't host pannellum.htm on a domain that shares cookies with user authentication.

Acknowledgments

Thank you to Max Schaefer of GitHub Security Lab for reporting this issue.

Severity

Low

CVE ID

CVE-2019-16763

Weaknesses

No CWEs

Credits