Vulnerabilities > Exceljs Project

DATE CVE VULNERABILITY TITLE RISK
2018-09-06 CVE-2018-16459 Cross-site Scripting vulnerability in Exceljs Project Exceljs
An unescaped payload in exceljs <v1.6 allows a possible XSS via cell value when worksheet is displayed in browser.
4.3