CVE-2020-7776

This affects the package phpoffice/phpspreadsheet from 0.0.0. The library is vulnerable to XSS when creating an html output from an excel file by adding a comment on any cell. The root cause of this issue is within the HTML writer where user comments are concatenated as part of link and this is returned as HTML. A fix for this issue is available on commit 0ed5b800be2136bcb8fa9c1bdf59abc957a98845/master branch.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:*:*:*

History

19 Jan 2021, 17:27

Type Values Removed Values Added
References (MISC) https://snyk.io/vuln/SNYK-PHP-PHPOFFICEPHPSPREADSHEET-1048856 - Third Party Advisory (MISC) https://snyk.io/vuln/SNYK-PHP-PHPOFFICEPHPSPREADSHEET-1048856 - Exploit, Third Party Advisory

Information

Published : 2020-12-09 17:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-7776

Mitre link : CVE-2020-7776

CVE.ORG link : CVE-2020-7776


JSON object : View

Products Affected

phpspreadsheet_project

  • phpspreadsheet
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')