CVE-2016-10547

Nunjucks is a full featured templating engine for JavaScript. Versions 2.4.2 and lower have a cross site scripting (XSS) vulnerability in autoescape mode. In autoescape mode, all template vars should automatically be escaped. By using an array for the keys, such as `name[]=<script>alert(1)</script>`, it is possible to bypass autoescaping and inject content into the DOM.
References
Link Resource
https://github.com/matt-/nunjucks_test Exploit Third Party Advisory
https://github.com/mozilla/nunjucks/issues/835 Exploit Third Party Advisory
https://nodesecurity.io/advisories/147 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:mozilla:nunjucks:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-31 20:29

Updated : 2024-02-28 16:25


NVD link : CVE-2016-10547

Mitre link : CVE-2016-10547

CVE.ORG link : CVE-2016-10547


JSON object : View

Products Affected

mozilla

  • nunjucks
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')