Lucene search

K

Angularjs Security Vulnerabilities

cve
cve

CVE-2020-7676

angular.js prior to 1.8.0 allows cross site scripting. The regex-based input HTML replacement may turn sanitized code into unsanitized one. Wrapping "" elements in "" ones changes parsing behavior, leading to possibly unsanitizing...

5.4CVSS

5.4AI Score

0.002EPSS

2020-06-08 02:15 PM
369
5
cve
cve

CVE-2019-10768

In AngularJS before 1.7.9 the function merge() could be tricked into adding or modifying properties of Object.prototype using a proto ...

7.5CVSS

7.3AI Score

0.001EPSS

2019-11-19 09:15 PM
471
2
cve
cve

CVE-2022-25844

The package angular after 1.7.0 are vulnerable to Regular Expression Denial of Service (ReDoS) by providing a custom locale rule that makes it possible to assign the parameter in posPre: ' '.repeat() of NUMBER_FORMATS.PATTERNS[1].posPre with a very high value. Note: 1) This package has been...

7.5CVSS

7.1AI Score

0.011EPSS

2022-05-01 04:15 PM
239
cve
cve

CVE-2023-26117

Versions of the package angular from 1.0.0 are vulnerable to Regular Expression Denial of Service (ReDoS) via the $resource service due to the usage of an insecure regular expression. Exploiting this vulnerability is possible by a large carefully-crafted input, which can result in catastrophic...

5.3CVSS

5AI Score

0.002EPSS

2023-03-30 05:15 AM
57
cve
cve

CVE-2023-26118

Versions of the package angular from 1.4.9 are vulnerable to Regular Expression Denial of Service (ReDoS) via the element due to the usage of an insecure regular expression in the input[url] functionality. Exploiting this vulnerability is possible by a large carefully-crafted input, which can...

5.3CVSS

5AI Score

0.002EPSS

2023-03-30 05:15 AM
69
cve
cve

CVE-2023-26116

Versions of the package angular from 1.2.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the angular.copy() utility function due to the usage of an insecure regular expression. Exploiting this vulnerability is possible by a large carefully-crafted input, which can result in...

5.3CVSS

5AI Score

0.002EPSS

2023-03-30 05:15 AM
54
cve
cve

CVE-2017-16009

ag-grid is an advanced data grid that is library agnostic. ag-grid is vulnerable to Cross-site Scripting (XSS) via Angular Expressions, if AngularJS is used in combination with...

6.1CVSS

5.9AI Score

0.002EPSS

2018-06-04 07:29 PM
47
cve
cve

CVE-2022-25869

All versions of package angular are vulnerable to Cross-site Scripting (XSS) due to insecure page caching in the Internet Explorer browser, which allows interpolation of ...

6.1CVSS

5.8AI Score

0.005EPSS

2022-07-15 08:15 PM
71
5
cve
cve

CVE-2019-14863

There is a vulnerability in all angular versions before 1.5.0-beta.0, where after escaping the context of the web application, the web application delivers data to its users along with other trusted dynamic content, without validating...

6.1CVSS

6.1AI Score

0.001EPSS

2020-01-02 03:15 PM
84