CVE-2022-25869

All versions of package angular are vulnerable to Cross-site Scripting (XSS) due to insecure page caching in the Internet Explorer browser, which allows interpolation of <textarea> elements.
Configurations

Configuration 1 (hide)

cpe:2.3:a:angularjs:angular:*:*:*:*:*:node.js:*:*

History

21 Jul 2022, 14:32

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
First Time Angularjs
Angularjs angular
CWE CWE-79
CPE cpe:2.3:a:angularjs:angular:*:*:*:*:*:node.js:*:*
References (CONFIRM) https://snyk.io/vuln/SNYK-JS-ANGULAR-2949781 - (CONFIRM) https://snyk.io/vuln/SNYK-JS-ANGULAR-2949781 - Exploit, Third Party Advisory
References (CONFIRM) https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBANGULAR-2949784 - (CONFIRM) https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBANGULAR-2949784 - Exploit, Third Party Advisory
References (CONFIRM) https://glitch.com/edit/%23%21/angular-repro-textarea-xss - (CONFIRM) https://glitch.com/edit/%23%21/angular-repro-textarea-xss - Broken Link
References (CONFIRM) https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-2949783 - (CONFIRM) https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-2949783 - Exploit, Third Party Advisory
References (CONFIRM) https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-2949782 - (CONFIRM) https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-2949782 - Exploit, Third Party Advisory

15 Jul 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-15 20:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-25869

Mitre link : CVE-2022-25869

CVE.ORG link : CVE-2022-25869


JSON object : View

Products Affected

angularjs

  • angular
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')