There is a vulnerability in knockout before version 3.5.0-beta, where after escaping the context of the web application, the web application delivers data to its users along with other trusted dynamic content, without validating it.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2020-01-02T14:18:58

Updated: 2022-04-19T23:20:14

Reserved: 2019-08-10T00:00:00


Link: CVE-2019-14862

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-01-02T15:15:12.100

Modified: 2022-06-07T18:41:46.360


Link: CVE-2019-14862

JSON object: View

cve-icon Redhat Information

No data.

CWE