RubySec

Providing security resources for the Ruby community

CVE-2015-1866 (ember-source): Ember.js XSS Vulnerability With {{view "select"}} Options

ADVISORIES

GEM

ember-source

SEVERITY

CVSS v3.x: 6.1 (Medium)

UNAFFECTED VERSIONS

  • < 1.10.0

PATCHED VERSIONS

  • ~> 1.10.1
  • ~> 1.11.2
  • >= 1.12.0

DESCRIPTION

In general, Ember.js escapes or strips any user-supplied content before inserting it in strings that will be sent to innerHTML. However, a change made to the implementation of the select view means that any user-supplied data bound to an option’s label will not be escaped correctly.

In applications that use Ember’s select view and pass user-supplied content to the label, a specially-crafted payload could execute arbitrary JavaScript in the context of the current domain ("XSS").

All users running an affected release and binding user-supplied data to the select options should either upgrade or use one of the workarounds immediately.