Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2014-0013

CVE information

Published

6 years ago

Last Modified

4 months ago

CVSSv2.0 Severity

Low

CVSSv3.1 Severity

Medium

Impact Analysis

Description

Ember.js 1.0.x before 1.0.1, 1.1.x before 1.1.3, 1.2.x before 1.2.1, 1.3.x before 1.3.1, and 1.4.x before 1.4.0-beta.2 allows remote attackers to conduct cross-site scripting (XSS) attacks by leveraging an application that contains templates whose context is set to a user-supplied primitive value and also contain the `{{this}}` special Handlebars variable..

CVSSv2.0 Score

Severity
Low
Base Score
3.5/10
Exploit Score
6.8/10
Access Vector
Network
Access Complexity
Medium
Authentication Required
Single
Impact Score
2.9/10
Confidentiality Impact
None
Availability Impact
None
Integrity Impact
Partial

CVSSv3.1 Score

Severity
Medium
Base Score
5.4/10
Exploit Score
2.3/10
Access Vector
Network
Access Complexity
Low
Privileges Required
Low
Impact Score
2.7/10
Confidentiality Impact
Low
Availability Impact
None
Integrity Impact
Low
Scope
Changed
User Interaction
Required

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:emberjs:ember.js:1.2.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.3.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.4.0:beta.1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.4.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.3.0:beta.4:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.3.0:beta.3:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.3.0:beta.2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.3.0:beta.1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.2.0:beta.4:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.2.0:beta.3:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.2.0:beta.2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.2.0:beta.1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.1.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.1.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.1.0:beta.4:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.1.0:beta.3:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.1.0:beta.2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.1.0:beta.1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.1.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.0.0:rc4:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.0.0:rc.8:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.0.0:rc.7:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.0.0:rc.6.1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.0.0:rc.6:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.0.0:rc.5.1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.0.0:rc.5:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.0.0:rc.4.1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.0.0:rc.4:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.0.0:rc.3.1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.0.0:rc.3:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.0.0:rc.2.1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.0.0:rc.2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.0.0:rc.1.1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.0.0:rc.1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.0.0:pre.4:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.0.0:pre.3:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.0.0:pre.2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:emberjs:ember.js:1.0.0:*:*:*:*:*:*:*
  Yes
- -