Skip to content

ember-source Cross-site Scripting vulnerability

Low severity GitHub Reviewed Published Aug 28, 2018 to the GitHub Advisory Database • Updated Sep 27, 2023

Package

bundler ember-source (RubyGems)

Affected versions

>= 1.2.0, < 1.2.2
>= 1.3.0, < 1.3.2
>= 1.4.0-beta.1, < 1.4.0-beta.6

Patched versions

1.2.2
1.3.2
1.4.0-beta.6
Published by the National Vulnerability Database Feb 27, 2014
Published to the GitHub Advisory Database Aug 28, 2018
Reviewed Jun 16, 2020
Last updated Sep 27, 2023

Severity

Low

Weaknesses

CVE ID

CVE-2014-0046

GHSA ID

GHSA-4q53-fqhc-cr46

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.