CVE-2021-4231
Angular Comment cross site scripting
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
A vulnerability was found in Angular up to 11.0.4/11.1.0-next.2. It has been classified as problematic. Affected is the handling of comments. The manipulation leads to cross site scripting. It is possible to launch the attack remotely but it might require an authentication first. Upgrading to version 11.0.5 and 11.1.0-next.3 is able to address this issue. The name of the patch is ba8da742e3b243e8f43d4c63aa842b44e14f2b09. It is recommended to upgrade the affected component.
Se ha encontrado una vulnerabilidad en Angular versiones hasta 11.0.4/11.1.0-next.2. Ha sido clasificada como problemática. Está afectada la manipulación de los comentarios. La manipulación conlleva a un ataque de tipo cross site scripting. Es posible lanzar el ataque de forma remota, pero podría requerir una autenticación previa. La actualización a versiones 11.0.5 y 11.1.0-next.3 puede abordar este problema. El nombre del parche es ba8da742e3b243e8f43d4c63aa842b44e14f2b09. Es recomendado actualizar el componente afectado
A flaw was found in the angular/core package. Affected versions of this package are vulnerable to Cross-site scripting (XSS) in development, with Server-side rendering (SSR enabled).
CVSS Scores
SSVC
- Decision:-
Timeline
- 2022-05-26 CVE Reserved
- 2022-05-26 CVE Published
- 2023-12-17 EPSS Updated
- 2024-08-03 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (6)
URL | Tag | Source |
---|---|---|
https://github.com/angular/angular/issues/40136 | Third Party Advisory | |
https://security.snyk.io/vuln/SNYK-JS-ANGULARCORE-1070902 | Third Party Advisory | |
https://vuldb.com/?id.181356 | Third Party Advisory |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://github.com/angular/angular/commit/ba8da742e3b243e8f43d4c63aa842b44e14f2b09 | 2022-06-07 |
URL | Date | SRC |
---|---|---|
https://access.redhat.com/security/cve/CVE-2021-4231 | 2023-06-15 | |
https://bugzilla.redhat.com/show_bug.cgi?id=2094052 | 2023-06-15 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Angular Search vendor "Angular" | Angular Search vendor "Angular" for product "Angular" | < 11.0.5 Search vendor "Angular" for product "Angular" and version " < 11.0.5" | node.js |
Affected
| ||||||
Angular Search vendor "Angular" | Angular Search vendor "Angular" for product "Angular" | 11.1.0 Search vendor "Angular" for product "Angular" and version "11.1.0" | next_0, node.js |
Affected
| ||||||
Angular Search vendor "Angular" | Angular Search vendor "Angular" for product "Angular" | 11.1.0 Search vendor "Angular" for product "Angular" and version "11.1.0" | next_1, node.js |
Affected
| ||||||
Angular Search vendor "Angular" | Angular Search vendor "Angular" for product "Angular" | 11.1.0 Search vendor "Angular" for product "Angular" and version "11.1.0" | next_2, node.js |
Affected
|