Advisory Database
  • Advisories
  • Dependency Scanning
  1. npm
  2. ›
  3. pannellum
  4. ›
  5. CVE-2019-16763

CVE-2019-16763: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

November 22, 2019 (updated January 8, 2021)

In Pannellum from URLs were not sanitized for data URIs (or vbscript:), allowing for potential XSS attacks. Such an attack would require a user to click on a hot spot to execute and would require an attacker-provided configuration. The most plausible potential attack would be if pannellum.htm was hosted on a domain that shared cookies with the targeted site’s user authentication; an <iframe> could then be embedded on the attacker’s site using pannellum.htm from the targeted site, which would allow the attacker to potentially access information from the targeted site as the authenticated user (or worse if the targeted site did not have adequate CSRF protections) if the user clicked on a hot spot in the attacker’s embedded panorama viewer. This was patched

References

  • github.com/advisories/GHSA-m52x-29pq-w3vv
  • github.com/mpetroff/pannellum/commit/cc2f3d99953de59db908e0c6efd1c2c17f7c6914
  • github.com/mpetroff/pannellum/security/advisories/GHSA-m52x-29pq-w3vv
  • nvd.nist.gov/vuln/detail/CVE-2019-16763
  • www.npmjs.com/advisories/1418

Code Behaviors & Features

Detect and mitigate CVE-2019-16763 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions starting from 2.5.0 before 2.5.5

Fixed versions

  • 2.5.5

Solution

Upgrade to version 2.5.5 or above.

Impact 6.1 MEDIUM

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Learn more about CVSS

Weakness

  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Source file

npm/pannellum/CVE-2019-16763.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:14:51 +0000.