Lucene search

K

Angular Security Vulnerabilities

cve
cve

CVE-2024-21490

This affects versions of the package angular from 1.3.0. A regular expression used to split the value of the ng-srcset directive is vulnerable to super-linear runtime due to backtracking. With large carefully-crafted input, this can result in catastrophic backtracking and cause a denial of...

7.5CVSS

7.2AI Score

0.001EPSS

2024-02-10 05:15 AM
181
cve
cve

CVE-2023-34840

angular-ui-notification v0.1.0, v0.2.0, and v0.3.6 was discovered to contain a cross-site scripting (XSS)...

6.1CVSS

6AI Score

0.001EPSS

2023-06-30 04:15 PM
18
cve
cve

CVE-2023-26116

Versions of the package angular from 1.2.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the angular.copy() utility function due to the usage of an insecure regular expression. Exploiting this vulnerability is possible by a large carefully-crafted input, which can result in...

5.3CVSS

5AI Score

0.002EPSS

2023-03-30 05:15 AM
54
cve
cve

CVE-2023-26118

Versions of the package angular from 1.4.9 are vulnerable to Regular Expression Denial of Service (ReDoS) via the element due to the usage of an insecure regular expression in the input[url] functionality. Exploiting this vulnerability is possible by a large carefully-crafted input, which can...

5.3CVSS

5AI Score

0.002EPSS

2023-03-30 05:15 AM
69
cve
cve

CVE-2023-26117

Versions of the package angular from 1.0.0 are vulnerable to Regular Expression Denial of Service (ReDoS) via the $resource service due to the usage of an insecure regular expression. Exploiting this vulnerability is possible by a large carefully-crafted input, which can result in catastrophic...

5.3CVSS

5AI Score

0.002EPSS

2023-03-30 05:15 AM
57
cve
cve

CVE-2023-28444

angular-server-side-configuration helps configure an angular application at runtime on the server or in a docker container via environment variables. angular-server-side-configuration detects used environment variables in TypeScript (.ts) files during build time of an Angular CLI project. The...

9.9CVSS

7.4AI Score

0.001EPSS

2023-03-24 08:15 PM
38
cve
cve

CVE-2015-10035

A vulnerability was found in gperson angular-test-reporter and classified as critical. This issue affects the function getProjectTables/addTest of the file rest-server/data-server.js. The manipulation leads to sql injection. The patch is named a29d8ae121b46ebfa96a55a9106466ab2ef166ae. It is...

9.8CVSS

9.7AI Score

0.002EPSS

2023-01-09 09:15 PM
44
cve
cve

CVE-2022-25869

All versions of package angular are vulnerable to Cross-site Scripting (XSS) due to insecure page caching in the Internet Explorer browser, which allows interpolation of ...

6.1CVSS

5.8AI Score

0.005EPSS

2022-07-15 08:15 PM
71
5
cve
cve

CVE-2021-4231

A vulnerability was found in Angular up to 11.0.4/11.1.0-next.2. It has been classified as problematic. Affected is the handling of comments. The manipulation leads to cross site scripting. It is possible to launch the attack remotely but it might require an authentication first. Upgrading to...

5.4CVSS

5.4AI Score

0.001EPSS

2022-05-26 02:15 PM
148
4
cve
cve

CVE-2022-25844

The package angular after 1.7.0 are vulnerable to Regular Expression Denial of Service (ReDoS) by providing a custom locale rule that makes it possible to assign the parameter in posPre: ' '.repeat() of NUMBER_FORMATS.PATTERNS[1].posPre with a very high value. Note: 1) This package has been...

7.5CVSS

7.1AI Score

0.011EPSS

2022-05-01 04:15 PM
239
cve
cve

CVE-2021-21277

angular-expressions is "angular's nicest part extracted as a standalone module for the browser and node". In angular-expressions before version 1.1.2 there is a vulnerability which allows Remote Code Execution if you call "expressions.compile(userControlledInput)" where "userControlledInput" is...

8.8CVSS

8.8AI Score

0.009EPSS

2021-02-01 03:15 PM
34
7
cve
cve

CVE-2020-5219

Angular Expressions before version 1.0.1 has a remote code execution vulnerability if you call expressions.compile(userControlledInput) where userControlledInput is text that comes from user input. If running angular-expressions in the browser, an attacker could run any browser script when the...

8.8CVSS

9AI Score

0.033EPSS

2020-01-24 04:15 PM
34
cve
cve

CVE-2019-14863

There is a vulnerability in all angular versions before 1.5.0-beta.0, where after escaping the context of the web application, the web application delivers data to its users along with other trusted dynamic content, without validating...

6.1CVSS

6.1AI Score

0.001EPSS

2020-01-02 03:15 PM
84
cve
cve

CVE-2018-13339

Imperavi Redactor 3 in Angular Redactor 1.1.6, when HTML content mode is used, allows stored XSS, as demonstrated by an onerror attribute of an IMG element, a related issue to...

6.1CVSS

5.3AI Score

0.001EPSS

2018-07-05 10:29 PM
28
cve
cve

CVE-2018-11537

Auth0 angular-jwt before 0.1.10 treats whiteListedDomains entries as regular expressions, which allows remote attackers with knowledge of the jwtInterceptorProvider.whiteListedDomains setting to bypass the domain whitelist filter via a crafted...

6.5CVSS

6.3AI Score

0.001EPSS

2018-06-19 07:29 PM
22
cve
cve

CVE-2018-3713

angular-http-server node module suffers from a Path Traversal vulnerability due to lack of validation of possibleFilename, which allows a malicious user to read content of any file with known...

6.5CVSS

6.2AI Score

0.001EPSS

2018-06-07 02:29 AM
44
cve
cve

CVE-2016-10524

i18n-node-angular is a module used to interact between i18n and angular without using additional resources. A REST API endpoint that is used for development in i18n-node-angular before 1.4.0 was not disabled in production environments a malicious user could fill up the server causing a Denial of...

8.2CVSS

8.2AI Score

0.001EPSS

2018-05-31 08:29 PM
29