logo

CVE-2015-7565 ember-source

Package

Manager: gem
Name: ember-source
Vulnerable Version: >=1.8.0 <1.11.4 || >=1.12.0 <1.12.2 || >=1.13.0 <1.13.12 || >=2.0.0 <2.0.3 || >=2.1.0 <2.1.2 || =2.2.0 || >=2.2.0 <2.2.1

Severity

Level: Medium

CVSS v3.1: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N

EPSS: 0.0025 pctl0.48246

Details

ember-source Cross-site Scripting vulnerability Cross-site scripting (XSS) vulnerability in Ember.js 1.8.x through 1.10.x, 1.11.x before 1.11.4, 1.12.x before 1.12.2, 1.13.x before 1.13.12, 2.0.x before 2.0.3, 2.1.x before 2.1.2, and 2.2.x before 2.2.1 allows remote attackers to inject arbitrary web script or HTML.

Metadata

Created: 2018-08-28T22:33:24Z
Modified: 2023-01-26T21:07:48Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2018/08/GHSA-m3q7-rj8g-m457/GHSA-m3q7-rj8g-m457.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-m3q7-rj8g-m457
Finding: F008
Auto approve: 1