Angular Angular JS Angular

Do you want an email whenever new security vulnerabilities are reported in Angular JS Angular?

By the Year

In 2024 there have been 0 vulnerabilities in Angular JS Angular . Last year Angular had 3 security vulnerabilities published. Right now, Angular is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 3 5.30
2022 2 6.80
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Angular vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Angular JS Angular Security Vulnerabilities

Versions of the package angular from 1.4.9 are vulnerable to Regular Expression Denial of Service (ReDoS)

CVE-2023-26118 5.3 - Medium - March 30, 2023

Versions of the package angular from 1.4.9 are vulnerable to Regular Expression Denial of Service (ReDoS) via the <input type="url"> element due to the usage of an insecure regular expression in the input[url] functionality. Exploiting this vulnerability is possible by a large carefully-crafted input, which can result in catastrophic backtracking.

ReDoS

Versions of the package angular from 1.0.0 are vulnerable to Regular Expression Denial of Service (ReDoS)

CVE-2023-26117 5.3 - Medium - March 30, 2023

Versions of the package angular from 1.0.0 are vulnerable to Regular Expression Denial of Service (ReDoS) via the $resource service due to the usage of an insecure regular expression. Exploiting this vulnerability is possible by a large carefully-crafted input, which can result in catastrophic backtracking.

ReDoS

Versions of the package angular from 1.2.21 are vulnerable to Regular Expression Denial of Service (ReDoS)

CVE-2023-26116 5.3 - Medium - March 30, 2023

Versions of the package angular from 1.2.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the angular.copy() utility function due to the usage of an insecure regular expression. Exploiting this vulnerability is possible by a large carefully-crafted input, which can result in catastrophic backtracking.

ReDoS

All versions of package angular are vulnerable to Cross-site Scripting (XSS) due to insecure page caching in the Internet Explorer browser, which

CVE-2022-25869 6.1 - Medium - July 15, 2022

All versions of package angular are vulnerable to Cross-site Scripting (XSS) due to insecure page caching in the Internet Explorer browser, which allows interpolation of <textarea> elements.

XSS

The package angular after 1.7.0 are vulnerable to Regular Expression Denial of Service (ReDoS) by providing a custom locale rule

CVE-2022-25844 7.5 - High - May 01, 2022

The package angular after 1.7.0 are vulnerable to Regular Expression Denial of Service (ReDoS) by providing a custom locale rule that makes it possible to assign the parameter in posPre: ' '.repeat() of NUMBER_FORMATS.PATTERNS[1].posPre with a very high value. **Note:** 1) This package has been deprecated and is no longer maintained. 2) The vulnerable versions are 1.7.0 and higher.

ReDoS

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for NetApp Ontap Select Deploy Administration Utility or by Angular JS? Click the Watch button to subscribe.

Angular JS
Vendor

subscribe