Skip to content

Moderate severity vulnerability that affects ember

Moderate severity GitHub Reviewed Published Oct 24, 2017 to the GitHub Advisory Database • Updated Jan 9, 2023
Withdrawn This advisory was withdrawn on Jun 17, 2020

Package

npm ember (npm)

Affected versions

>= 1.8.0, < 1.11.4
>= 1.12.0, < 1.12.2
>= 1.13.0, < 1.13.12
>= 2.0.0, < 2.0.3
>= 2.1.0, < 2.1.2
>= 2.2.0, < 2.2.1

Patched versions

1.11.4
1.12.2
1.13.12
2.0.3
2.1.2
2.2.1

Description

Withdrawn, accidental duplicate publish.

Cross-site scripting (XSS) vulnerability in Ember.js 1.8.x through 1.10.x, 1.11.x before 1.11.4, 1.12.x before 1.12.2, 1.13.x before 1.13.12, 2.0.x before 2.0.3, 2.1.x before 2.1.2, and 2.2.x before 2.2.1 allows remote attackers to inject arbitrary web script or HTML.

References

Published to the GitHub Advisory Database Oct 24, 2017
Reviewed Jun 17, 2020
Withdrawn Jun 17, 2020
Last updated Jan 9, 2023

Severity

Moderate

Weaknesses

No CWEs

CVE ID

No known CVE

GHSA ID

GHSA-vxp4-25qp-86qh

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.