Lucene search

K
osvGoogleOSV:GHSA-49RV-G7W5-M8XX
HistoryAug 28, 2020 - 9:24 p.m.

Cross-Site Scripting in @novnc/novnc

2020-08-2821:24:59
Google
osv.dev
7

0.004 Low

EPSS

Percentile

72.0%

Versions of @novnc/novnc prior to 0.6.2 are vulnerable to Cross-Site Scripting (XSS). The package fails to validate input from the remote VNC server such as the VNC server name. This allows an attacker in control of the remote server to execute arbitrary JavaScript in the noVNC web page. It affects any users of include/ui.js and users of vnc_auto.html and vnc.html.

Recommendation

Upgrade to version 0.6.2 or later.

CPENameOperatorVersion
@novnc/novnclt0.6.2