There is a vulnerability in knockout before version 3.5.0-beta, where after escaping the context of the web application, the web application delivers data to its users along with other trusted dynamic content, without validating it.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2020-01-02T14:18:58

Updated: 2024-08-05T00:26:39.128Z

Reserved: 2019-08-10T00:00:00

Link: CVE-2019-14862

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-02T15:15:12.100

Modified: 2022-06-07T18:41:46.360

Link: CVE-2019-14862

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-10-15T00:00:00Z

Links: CVE-2019-14862 - Bugzilla