CVE-2023-29827

ejs v3.1.9 is vulnerable to server-side template injection. If the ejs file is controllable, template injection can be implemented through the configuration settings of the closeDelimiter parameter. NOTE: this is disputed by the vendor because the render function is not intended to be used with untrusted input.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ejs:ejs:3.1.9:*:*:*:*:node.js:*:*

History

07 Nov 2023, 04:11

Type Values Removed Values Added
Summary ** DISPUTED ** ejs v3.1.9 is vulnerable to server-side template injection. If the ejs file is controllable, template injection can be implemented through the configuration settings of the closeDelimiter parameter. NOTE: this is disputed by the vendor because the render function is not intended to be used with untrusted input. ejs v3.1.9 is vulnerable to server-side template injection. If the ejs file is controllable, template injection can be implemented through the configuration settings of the closeDelimiter parameter. NOTE: this is disputed by the vendor because the render function is not intended to be used with untrusted input.

19 May 2023, 05:15

Type Values Removed Values Added
References
  • (MISC) https://github.com/mde/ejs/blob/main/SECURITY.md#out-of-scope-vulnerabilities -
Summary ejs v3.1.9 is vulnerable to server-side template injection. If the ejs file is controllable, template injection can be implemented through the configuration settings of the closeDelimiter parameter. ** DISPUTED ** ejs v3.1.9 is vulnerable to server-side template injection. If the ejs file is controllable, template injection can be implemented through the configuration settings of the closeDelimiter parameter. NOTE: this is disputed by the vendor because the render function is not intended to be used with untrusted input.

10 May 2023, 16:17

Type Values Removed Values Added
CWE CWE-74
First Time Ejs ejs
Ejs
CPE cpe:2.3:a:ejs:ejs:3.1.9:*:*:*:*:node.js:*:*
References (MISC) https://github.com/mde/ejs/issues/720 - (MISC) https://github.com/mde/ejs/issues/720 - Exploit, Issue Tracking, Patch
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

04 May 2023, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-04 14:15

Updated : 2024-04-11 01:19


NVD link : CVE-2023-29827

Mitre link : CVE-2023-29827

CVE.ORG link : CVE-2023-29827


JSON object : View

Products Affected

ejs

  • ejs
CWE
CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')