GHSA-8xm3-gm7c-5fjx

Source
https://github.com/advisories/GHSA-8xm3-gm7c-5fjx
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-8xm3-gm7c-5fjx/GHSA-8xm3-gm7c-5fjx.json
Aliases
  • CVE-2014-0013
Published
2022-05-14T03:07:30Z
Modified
2023-11-08T03:57:30.034040Z
Details

Ember.js 1.0.x before 1.0.1, 1.1.x before 1.1.3, 1.2.x before 1.2.1, 1.3.x before 1.3.1, and 1.4.x before 1.4.0-beta.2 allows remote attackers to conduct cross-site scripting (XSS) attacks by leveraging an application that contains templates whose context is set to a user-supplied primitive value and also contain the {{this}} special Handlebars variable.

References

Affected packages

RubyGems / ember-source

Package

Affected ranges

Type
ECOSYSTEM
Events
Introduced
1.0.0.pre4.0
Fixed
1.0.1

Affected versions

1.*

1.0.0.pre4.0
1.0.0.pre4.1
1.0.0.pre4.2
1.0.0.rc1.0.0
1.0.0.rc1.1
1.0.0.rc1.2
1.0.0.rc1.3
1.0.0.rc1.4
1.0.0.rc2.0
1.0.0.rc2.1
1.0.0.rc2.2
1.0.0.rc2.3
1.0.0.rc3
1.0.0.rc3.1
1.0.0.rc3.2
1.0.0.rc3.3
1.0.0.rc3.4
1.0.0.rc3.5
1.0.0.rc4
1.0.0.rc4.1
1.0.0.rc5
1.0.0.rc5.1
1.0.0.rc6
1.0.0.rc6.2
1.0.0.rc6.4
1.0.0.rc7
1.0.0.rc8
1.0.0

RubyGems / ember-source

Package

Affected ranges

Type
ECOSYSTEM
Events
Introduced
1.1.0
Fixed
1.1.3

Affected versions

1.*

1.1.0
1.1.1
1.1.2

RubyGems / ember-source

Package

Affected ranges

Type
ECOSYSTEM
Events
Introduced
1.2.0.beta.1
Fixed
1.2.1

Affected versions

1.*

1.2.0.beta.1
1.2.0.beta.2
1.2.0.beta.3
1.2.0.beta.4
1.2.0
1.2.0.1

RubyGems / ember-source

Package

Affected ranges

Type
ECOSYSTEM
Events
Introduced
1.3.0.beta.1
Fixed
1.3.1

Affected versions

1.*

1.3.0.beta.1
1.3.0.beta.2
1.3.0.beta.3
1.3.0.beta.4
1.3.0

RubyGems / ember-source

Package

Affected ranges

Type
ECOSYSTEM
Events
Introduced
1.4.0-beta.1
Fixed
1.4.0-beta.2

Affected versions

1.*

1.4.0-beta.1