This article is a part of our Vulnerability Database (back to index)

Cross-site Scripting occurrences in Angular

All versions of package angular are vulnerable to Cross-site Scripting (XSS) due to insecure page caching in the Internet Explorer browser, which allows interpolation of