CVE-2016-10547

Nunjucks is a full featured templating engine for JavaScript. Versions 2.4.2 and lower have a cross site scripting (XSS) vulnerability in autoescape mode. In autoescape mode, all template vars should automatically be escaped. By using an array for the keys, such as `name[]=<script>alert(1)</script>`, it is possible to bypass autoescaping and inject content into the DOM.
References
Link Resource
https://nodesecurity.io/advisories/147 Exploit Third Party Advisory
https://github.com/mozilla/nunjucks/issues/835 Exploit Third Party Advisory
https://github.com/matt-/nunjucks_test Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:mozilla:nunjucks:*:*:*:*:*:*:*:*

Information

Published : 2018-05-31 13:29

Updated : 2019-10-09 16:16


NVD link : CVE-2016-10547

Mitre link : CVE-2016-10547


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

mozilla

  • nunjucks