Skip to content

Cross Site Scripting (XSS) in plotly.js

Moderate severity GitHub Reviewed Published Oct 24, 2017 to the GitHub Advisory Database • Updated Jan 9, 2023

Package

npm plotly.js (npm)

Affected versions

< 1.16.0

Patched versions

1.16.0

Description

Affected versions of plotly.js are vulnerable to cross-site scripting if an attacker can convince a user to visit a malicious plot on a site using this package.

Recommendation

Update to 1.16.0 or later.

References

Published to the GitHub Advisory Database Oct 24, 2017
Reviewed Jun 16, 2020
Last updated Jan 9, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2017-1000006

GHSA ID

GHSA-2fqv-h3r5-m4vf

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.