Skip to content

ember-source Cross-site Scripting vulnerability

Moderate severity GitHub Reviewed Published Aug 28, 2018 to the GitHub Advisory Database • Updated Aug 29, 2023

Package

bundler ember-source (RubyGems)

Affected versions

>= 1.8.0, < 1.11.4
>= 1.12.0, < 1.12.2
>= 1.13.0, < 1.13.12
>= 2.0.0, < 2.0.3
>= 2.1.0, < 2.1.2
= 2.2.0

Patched versions

1.11.4
1.12.2
1.13.12
2.0.3
2.1.2
2.2.1

Description

Cross-site scripting (XSS) vulnerability in Ember.js 1.8.x through 1.10.x, 1.11.x before 1.11.4, 1.12.x before 1.12.2, 1.13.x before 1.13.12, 2.0.x before 2.0.3, 2.1.x before 2.1.2, and 2.2.x before 2.2.1 allows remote attackers to inject arbitrary web script or HTML.

References

Published to the GitHub Advisory Database Aug 28, 2018
Reviewed Jun 16, 2020
Last updated Aug 29, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2015-7565

GHSA ID

GHSA-m3q7-rj8g-m457

Source code

No known source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.