nodejs ejs version older than 2.5.5 is vulnerable to a Cross-site-scripting in the ejs.renderFile() resulting in code injection
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-11-17T03:00:00

Updated: 2024-08-05T21:53:07.088Z

Reserved: 2017-11-16T00:00:00

Link: CVE-2017-1000188

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-11-17T03:29:00.267

Modified: 2017-11-30T11:57:32.303

Link: CVE-2017-1000188

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-12-06T00:00:00Z

Links: CVE-2017-1000188 - Bugzilla