Vulnerability CVE-2014-0014


Published: 2018-02-15

Description:
Ember.js 1.0.x before 1.0.1, 1.1.x before 1.1.3, 1.2.x before 1.2.1, 1.3.x before 1.3.1, and 1.4.x before 1.4.0-beta.2 allows remote attackers to conduct cross-site scripting (XSS) attacks by leveraging an application using the "{{group}}" Helper and a crafted payload.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Emberjs -> Ember.js 

 References:
http://emberjs.com/blog/2014/01/14/ember-security-releases.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://groups.google.com/forum/#!topic/ember-security/PSE4RzTi6l4

Copyright 2024, cxsecurity.com

 

Back to Top