Handlebars before 3.0.8 and 4.x before 4.5.3 is vulnerable to Arbitrary Code Execution. The lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript. This can be used to run arbitrary code on a server processing Handlebars templates or in a victim's browser (effectively serving as XSS).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-09-30T12:30:56

Updated: 2024-08-05T03:00:18.770Z

Reserved: 2020-09-30T00:00:00

Link: CVE-2019-20920

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-09-30T18:15:17.927

Modified: 2020-10-15T17:35:59.813

Link: CVE-2019-20920

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-11-04T00:00:00Z

Links: CVE-2019-20920 - Bugzilla