Lucene search

K
rubygemsRubySecRUBY:EMBER-SOURCE-2013-4170
HistoryJul 24, 2013 - 8:00 p.m.

Ember.js Potential XSS Exploit When Binding `tagName` to User-Supplied Data

2013-07-2420:00:00
RubySec
groups.google.com
5

CVSS2

2.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

In general, Ember.js escapes or strips any user-supplied content
before inserting it in strings that will be sent to innerHTML.
However, the tagName property of an Ember.View was inserted into
such a string without being sanitized. This means that if an
application assigns a view’s tagName to user-supplied data, a
specially-crafted payload could execute arbitrary JavaScript in the
context of the current domain (“XSS”).

This vulnerability only affects applications that assign or bind
user-provided content to tagName.

Affected configurations

Vulners
Node
rubyember-sourceRange1.0.0.01.0.0.1.1
OR
rubyember-sourceRange1.0.0.01.0.0.2.1
OR
rubyember-sourceRange1.0.0.01.0.0.3.1
OR
rubyember-sourceRange1.0.0.01.0.0.4.1
OR
rubyember-sourceRange1.0.0.01.0.0.5.1
OR
rubyember-sourceRange1.0.0.6.1
VendorProductVersionCPE
rubyember-source*cpe:2.3:a:ruby:ember-source:*:*:*:*:*:*:*:*

CVSS2

2.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Related for RUBY:EMBER-SOURCE-2013-4170