CVE-2017-1000228

nodejs ejs versions older than 2.5.3 is vulnerable to remote code execution due to weak input validation in ejs.renderFile() function
References
Link Resource
http://www.securityfocus.com/bid/101897 Third Party Advisory VDB Entry
https://snyk.io/vuln/npm:ejs:20161128 Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:ejs:ejs:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-17 03:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-1000228

Mitre link : CVE-2017-1000228

CVE.ORG link : CVE-2017-1000228


JSON object : View

Products Affected

ejs

  • ejs
CWE
CWE-20

Improper Input Validation