Lucene search

K
cveRedhatCVE-2014-0013
HistoryFeb 15, 2018 - 9:29 p.m.

CVE-2014-0013

2018-02-1521:29:00
CWE-79
redhat
web.nvd.nist.gov
39
ember.js
xss
cross-site scripting
cve-2014-0013
security vulnerability

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

28.6%

Ember.js 1.0.x before 1.0.1, 1.1.x before 1.1.3, 1.2.x before 1.2.1, 1.3.x before 1.3.1, and 1.4.x before 1.4.0-beta.2 allows remote attackers to conduct cross-site scripting (XSS) attacks by leveraging an application that contains templates whose context is set to a user-supplied primitive value and also contain the {{this}} special Handlebars variable.

Affected configurations

Nvd
Node
emberjsember.jsMatch1.0.0
OR
emberjsember.jsMatch1.0.0pre.2
OR
emberjsember.jsMatch1.0.0pre.3
OR
emberjsember.jsMatch1.0.0pre.4
OR
emberjsember.jsMatch1.0.0rc.1
OR
emberjsember.jsMatch1.0.0rc.1.1
OR
emberjsember.jsMatch1.0.0rc.2
OR
emberjsember.jsMatch1.0.0rc.2.1
OR
emberjsember.jsMatch1.0.0rc.3
OR
emberjsember.jsMatch1.0.0rc.3.1
OR
emberjsember.jsMatch1.0.0rc.4
OR
emberjsember.jsMatch1.0.0rc.4.1
OR
emberjsember.jsMatch1.0.0rc.5
OR
emberjsember.jsMatch1.0.0rc.5.1
OR
emberjsember.jsMatch1.0.0rc.6
OR
emberjsember.jsMatch1.0.0rc.6.1
OR
emberjsember.jsMatch1.0.0rc.7
OR
emberjsember.jsMatch1.0.0rc.8
OR
emberjsember.jsMatch1.0.0rc4
OR
emberjsember.jsMatch1.1.0
OR
emberjsember.jsMatch1.1.0beta.1
OR
emberjsember.jsMatch1.1.0beta.2
OR
emberjsember.jsMatch1.1.0beta.3
OR
emberjsember.jsMatch1.1.0beta.4
OR
emberjsember.jsMatch1.1.1
OR
emberjsember.jsMatch1.1.2
OR
emberjsember.jsMatch1.2.0
OR
emberjsember.jsMatch1.2.0beta.1
OR
emberjsember.jsMatch1.2.0beta.2
OR
emberjsember.jsMatch1.2.0beta.3
OR
emberjsember.jsMatch1.2.0beta.4
OR
emberjsember.jsMatch1.3.0
OR
emberjsember.jsMatch1.3.0beta.1
OR
emberjsember.jsMatch1.3.0beta.2
OR
emberjsember.jsMatch1.3.0beta.3
OR
emberjsember.jsMatch1.3.0beta.4
OR
emberjsember.jsMatch1.4.0
OR
emberjsember.jsMatch1.4.0beta.1
VendorProductVersionCPE
emberjsember.js1.0.0cpe:2.3:a:emberjs:ember.js:1.0.0:*:*:*:*:*:*:*
emberjsember.js1.0.0cpe:2.3:a:emberjs:ember.js:1.0.0:pre.2:*:*:*:*:*:*
emberjsember.js1.0.0cpe:2.3:a:emberjs:ember.js:1.0.0:pre.3:*:*:*:*:*:*
emberjsember.js1.0.0cpe:2.3:a:emberjs:ember.js:1.0.0:pre.4:*:*:*:*:*:*
emberjsember.js1.0.0cpe:2.3:a:emberjs:ember.js:1.0.0:rc.1:*:*:*:*:*:*
emberjsember.js1.0.0cpe:2.3:a:emberjs:ember.js:1.0.0:rc.1.1:*:*:*:*:*:*
emberjsember.js1.0.0cpe:2.3:a:emberjs:ember.js:1.0.0:rc.2:*:*:*:*:*:*
emberjsember.js1.0.0cpe:2.3:a:emberjs:ember.js:1.0.0:rc.2.1:*:*:*:*:*:*
emberjsember.js1.0.0cpe:2.3:a:emberjs:ember.js:1.0.0:rc.3:*:*:*:*:*:*
emberjsember.js1.0.0cpe:2.3:a:emberjs:ember.js:1.0.0:rc.3.1:*:*:*:*:*:*
Rows per page:
1-10 of 381

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

28.6%