CVE-2017-1000189

nodejs ejs version older than 2.5.5 is vulnerable to a denial-of-service due to weak input validation in the ejs.renderFile()
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ejs:ejs:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-17 03:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-1000189

Mitre link : CVE-2017-1000189

CVE.ORG link : CVE-2017-1000189


JSON object : View

Products Affected

ejs

  • ejs
CWE
CWE-20

Improper Input Validation