We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-33883



Assignermitre
Reserved2024-04-28
Published2024-04-28
Updated2024-08-02

Description

The ejs (aka Embedded JavaScript templates) package before 3.1.10 for Node.js lacks certain pollution protection.

References

https://github.com/mde/ejs/commit/e469741dca7df2eb400199e1cdb74621e3f89aa5

https://github.com/mde/ejs/compare/v3.1.9...v3.1.10

https://security.netapp.com/advisory/ntap-20240605-0003/

cve.org CVE-2024-33883

nvd.nist.gov CVE-2024-33883

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.