Description
This affects the package hellojs before 1.18.6. The code get the param oauth_redirect from url and pass it to location.assign without any check and sanitisation. So we can simply pass some XSS payloads into the url param oauth_redirect, such as javascript:alert(1).
Remediation
References
https://snyk.io/vuln/SNYK-JS-HELLOJS-1014546
https://github.com/MrSwitch/hello.js/blob/3b79ec93781b3d7b9c0b56f598e060301d1f3e73/dist/hello.all.js%23L1545
https://github.com/MrSwitch/hello.js/commit/d6f5137f30de6e0ef7048191ee6ae575fdc2f669
Related Vulnerabilities
CVE-2016-10518 Vulnerability in npm package ws
CVE-2023-27602 Vulnerability in maven package org.apache.linkis:linkis-dist
CVE-2022-25852 Vulnerability in npm package pg-native
CVE-2023-47324 Vulnerability in maven package org.silverpeas.core:silverpeas-core-war
CVE-2020-36183 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind