logo

CVE-2017-1000006 plotly.js

Package

Manager: npm
Name: plotly.js
Vulnerable Version: >=0 <1.16.0

Severity

Level: Medium

CVSS v3.1: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:L/SI:L/SA:N

EPSS: 0.00644 pctl0.69742

Details

Cross Site Scripting (XSS) in plotly.js Affected versions of `plotly.js` are vulnerable to cross-site scripting if an attacker can convince a user to visit a malicious plot on a site using this package. ## Recommendation Update to 1.16.0 or later.

Metadata

Created: 2017-10-24T18:33:35Z
Modified: 2021-08-30T21:12:50Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2017/10/GHSA-2fqv-h3r5-m4vf/GHSA-2fqv-h3r5-m4vf.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-2fqv-h3r5-m4vf
Finding: F008
Auto approve: 1