Cross Site Scripting (XSS) Vulnerability in Nunjucks Autoescape Mode

Cross Site Scripting (XSS) Vulnerability in Nunjucks Autoescape Mode

CVE-2016-10547 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Nunjucks is a full featured templating engine for JavaScript. Versions 2.4.2 and lower have a cross site scripting (XSS) vulnerability in autoescape mode. In autoescape mode, all template vars should automatically be escaped. By using an array for the keys, such as `name[]=<script>alert(1)</script>`, it is possible to bypass autoescaping and inject content into the DOM.

Learn more about our Api Penetration Testing.