This affects the package hello.js before 1.18.6. The code get the param oauthredirect from url and pass it to location.assign without any check and sanitisation. So we can simply pass some XSS payloads into the url param oauthredirect, such as javascript:alert(1)
.
{ "github_reviewed": true, "github_reviewed_at": "2021-01-13T19:06:37Z", "nvd_published_at": "2020-10-06T15:15:00Z", "cwe_ids": [ "CWE-79" ], "severity": "CRITICAL" }