CVE-2016-10547

Nunjucks is a full featured templating engine for JavaScript. Versions 2.4.2 and lower have a cross site scripting (XSS) vulnerability in autoescape mode. In autoescape mode, all template vars should automatically be escaped. By using an array for the keys, such as `name[]=`, it is possible to bypass autoescaping and inject content into the DOM.

Date published : 2018-05-31

https://github.com/matt-/nunjucks_test

https://github.com/mozilla/nunjucks/issues/835