Lucene search

K
cve[email protected]CVE-2014-0046
HistoryFeb 27, 2014 - 3:55 p.m.

CVE-2014-0046

2014-02-2715:55:04
CWE-79
web.nvd.nist.gov
54
cve-2014-0046
cross-site scripting
xss
ember.js
security
vulnerability

2.6 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:P/A:N

5.9 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.8%

Cross-site scripting (XSS) vulnerability in the link-to helper in Ember.js 1.2.x before 1.2.2, 1.3.x before 1.3.2, and 1.4.x before 1.4.0-beta.6, when used in non-block form, allows remote attackers to inject arbitrary web script or HTML via the title attribute.

Affected configurations

NVD
Node
emberjsember.jsMatch1.2.0
OR
emberjsember.jsMatch1.2.1
OR
emberjsember.jsMatch1.3.0
OR
emberjsember.jsMatch1.3.1
OR
emberjsember.jsMatch1.4.0beta

2.6 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:P/A:N

5.9 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.8%

Related for CVE-2014-0046