CVE-2019-14863

medium

Description

There is a vulnerability in all angular versions before 1.5.0-beta.0, where after escaping the context of the web application, the web application delivers data to its users along with other trusted dynamic content, without validating it.

References

https://snyk.io/vuln/npm:angular:20150807

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14863

Details

Source: Mitre, NVD

Published: 2020-01-02

Updated: 2020-01-09

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium