ember-source 1.12.1

1 security vulnerability found in version 1.12.1

Ember.js XSS Vulnerability with User-Supplied JSON

medium severity CVE-2015-7565
medium severity CVE-2015-7565
Patched versions: ~> 1.11.4, ~> 1.12.2, ~> 1.13.12, ~> 2.0.3, ~> 2.1.2, >= 2.2.1
Unaffected versions: < 1.8.0

By default, Ember will escape any values in Handlebars templates that use double curlies ({{value}}). Developers can specifically opt out of this escaping behavior by passing an instance of SafeString rather than a raw string, which tells Ember that it should not escape the string because the developer has taken responsibility for escapement.

It is possible for an attacker to create a specially-crafted payload that causes a non-sanitized string to be treated as a SafeString, and thus bypass Ember's normal escaping behavior. This could allow an attacker to execute arbitrary JavaScript in the context of the current domain ("XSS").

All users running an affected release should either upgrade or use of the workarounds immediately.

No officially reported memory leakage issues detected.


This gem version does not have any officially reported memory leaked issues.

No license issues detected.


This gem version has a license in the gemspec.

This gem version is available.


This gem version has not been yanked and is still available for usage.