CVE-2014-0046

CVSS V2 Low 2.6 CVSS V3 None
Description
Cross-site scripting (XSS) vulnerability in the link-to helper in Ember.js 1.2.x before 1.2.2, 1.3.x before 1.3.2, and 1.4.x before 1.4.0-beta.6, when used in non-block form, allows remote attackers to inject arbitrary web script or HTML via the title attribute.
Overview
  • CVE ID
  • CVE-2014-0046
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2014-02-27T15:55:04
  • Last Modified Date
  • 2018-08-13T21:47:47
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:emberjs:ember.js:1.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:emberjs:ember.js:1.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:emberjs:ember.js:1.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:emberjs:ember.js:1.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:emberjs:ember.js:1.4.0:beta:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:H/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • HIGH
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 2.6
  • Severity
  • LOW
  • Exploitability Score
  • 4.9
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 18:39:23 Added to TrackCVE
2022-12-01 22:07:16 2014-02-27T15:55Z 2014-02-27T15:55:04 CVE Published Date updated
2022-12-01 22:07:16 2018-08-13T21:47:47 CVE Modified Date updated
2022-12-01 22:07:16 Modified Vulnerability Status updated