nodejs ejs version older than 2.5.5 is vulnerable to a denial-of-service due to weak input validation in the ejs.renderFile()
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-11-17T03:00:00

Updated: 2024-08-05T21:53:07.124Z

Reserved: 2017-11-16T00:00:00

Link: CVE-2017-1000189

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-11-17T03:29:00.300

Modified: 2017-11-30T11:58:34.227

Link: CVE-2017-1000189

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-12-06T00:00:00Z

Links: CVE-2017-1000189 - Bugzilla