4k4xs4pH1r3 / artemisa

Source code of artemisa.unbosque.edu.co, including room and other systems.
GNU General Public License v3.0
1 stars 1 forks source link

bootstrap-2.3.2.min.js: 6 vulnerabilities (highest severity is: 6.1) #1853

Open mend-bolt-for-github[bot] opened 20 hours ago

mend-bolt-for-github[bot] commented 20 hours ago
Vulnerable Library - bootstrap-2.3.2.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.2/js/bootstrap.min.js

Path to dependency file: /sala/assets/plugins/bootstrap-wizard/examples/basic-custom.html

Path to vulnerable library: /sala/assets/plugins/bootstrap-wizard/examples/../bootstrap/js/bootstrap.min.js,/sala/assets/plugins/bootstrap-wizard/bootstrap/js/bootstrap.min.js

Found in HEAD commit: 2265875321fc6aedc20a6cbfb8dc5453f1e64f27

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (bootstrap version) Remediation Possible**
CVE-2019-8331 Medium 6.1 bootstrap-2.3.2.min.js Direct bootstrap - 3.4.1,4.3.1;bootstrap-sass - 3.4.1,4.3.1
CVE-2018-20677 Medium 6.1 bootstrap-2.3.2.min.js Direct Bootstrap - v3.4.0;NorDroN.AngularTemplate - 0.1.6;Dynamic.NET.Express.ProjectTemplates - 0.8.0;dotnetng.template - 1.0.0.4;ZNxtApp.Core.Module.Theme - 1.0.9-Beta;JMeter - 5.0.0
CVE-2018-20676 Medium 6.1 bootstrap-2.3.2.min.js Direct bootstrap - 3.4.0
CVE-2018-14042 Medium 6.1 bootstrap-2.3.2.min.js Direct org.webjars.npm:bootstrap:4.1.2.org.webjars:bootstrap:3.4.0
CVE-2016-10735 Medium 6.1 bootstrap-2.3.2.min.js Direct bootstrap - 3.4.0, 4.0.0-beta.2
CVE-2018-14040 Low 3.7 bootstrap-2.3.2.min.js Direct org.webjars.npm:bootstrap:4.1.2,org.webjars:bootstrap:3.4.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2019-8331 ### Vulnerable Library - bootstrap-2.3.2.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.2/js/bootstrap.min.js

Path to dependency file: /sala/assets/plugins/bootstrap-wizard/examples/basic-custom.html

Path to vulnerable library: /sala/assets/plugins/bootstrap-wizard/examples/../bootstrap/js/bootstrap.min.js,/sala/assets/plugins/bootstrap-wizard/bootstrap/js/bootstrap.min.js

Dependency Hierarchy: - :x: **bootstrap-2.3.2.min.js** (Vulnerable Library)

Found in HEAD commit: 2265875321fc6aedc20a6cbfb8dc5453f1e64f27

Found in base branch: master

### Vulnerability Details

In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute.

Publish Date: 2019-02-20

URL: CVE-2019-8331

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2019-02-20

Fix Resolution: bootstrap - 3.4.1,4.3.1;bootstrap-sass - 3.4.1,4.3.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2018-20677 ### Vulnerable Library - bootstrap-2.3.2.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.2/js/bootstrap.min.js

Path to dependency file: /sala/assets/plugins/bootstrap-wizard/examples/basic-custom.html

Path to vulnerable library: /sala/assets/plugins/bootstrap-wizard/examples/../bootstrap/js/bootstrap.min.js,/sala/assets/plugins/bootstrap-wizard/bootstrap/js/bootstrap.min.js

Dependency Hierarchy: - :x: **bootstrap-2.3.2.min.js** (Vulnerable Library)

Found in HEAD commit: 2265875321fc6aedc20a6cbfb8dc5453f1e64f27

Found in base branch: master

### Vulnerability Details

In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property.

Publish Date: 2019-01-09

URL: CVE-2018-20677

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20677

Release Date: 2019-01-09

Fix Resolution: Bootstrap - v3.4.0;NorDroN.AngularTemplate - 0.1.6;Dynamic.NET.Express.ProjectTemplates - 0.8.0;dotnetng.template - 1.0.0.4;ZNxtApp.Core.Module.Theme - 1.0.9-Beta;JMeter - 5.0.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2018-20676 ### Vulnerable Library - bootstrap-2.3.2.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.2/js/bootstrap.min.js

Path to dependency file: /sala/assets/plugins/bootstrap-wizard/examples/basic-custom.html

Path to vulnerable library: /sala/assets/plugins/bootstrap-wizard/examples/../bootstrap/js/bootstrap.min.js,/sala/assets/plugins/bootstrap-wizard/bootstrap/js/bootstrap.min.js

Dependency Hierarchy: - :x: **bootstrap-2.3.2.min.js** (Vulnerable Library)

Found in HEAD commit: 2265875321fc6aedc20a6cbfb8dc5453f1e64f27

Found in base branch: master

### Vulnerability Details

In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.

Publish Date: 2019-01-09

URL: CVE-2018-20676

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20676

Release Date: 2019-01-09

Fix Resolution: bootstrap - 3.4.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2018-14042 ### Vulnerable Library - bootstrap-2.3.2.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.2/js/bootstrap.min.js

Path to dependency file: /sala/assets/plugins/bootstrap-wizard/examples/basic-custom.html

Path to vulnerable library: /sala/assets/plugins/bootstrap-wizard/examples/../bootstrap/js/bootstrap.min.js,/sala/assets/plugins/bootstrap-wizard/bootstrap/js/bootstrap.min.js

Dependency Hierarchy: - :x: **bootstrap-2.3.2.min.js** (Vulnerable Library)

Found in HEAD commit: 2265875321fc6aedc20a6cbfb8dc5453f1e64f27

Found in base branch: master

### Vulnerability Details

In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip.

Publish Date: 2018-07-13

URL: CVE-2018-14042

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2018-07-13

Fix Resolution: org.webjars.npm:bootstrap:4.1.2.org.webjars:bootstrap:3.4.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2016-10735 ### Vulnerable Library - bootstrap-2.3.2.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.2/js/bootstrap.min.js

Path to dependency file: /sala/assets/plugins/bootstrap-wizard/examples/basic-custom.html

Path to vulnerable library: /sala/assets/plugins/bootstrap-wizard/examples/../bootstrap/js/bootstrap.min.js,/sala/assets/plugins/bootstrap-wizard/bootstrap/js/bootstrap.min.js

Dependency Hierarchy: - :x: **bootstrap-2.3.2.min.js** (Vulnerable Library)

Found in HEAD commit: 2265875321fc6aedc20a6cbfb8dc5453f1e64f27

Found in base branch: master

### Vulnerability Details

In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041. Mend Note: Converted from WS-2018-0021, on 2022-11-08.

Publish Date: 2019-01-09

URL: CVE-2016-10735

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10735

Release Date: 2019-01-09

Fix Resolution: bootstrap - 3.4.0, 4.0.0-beta.2

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2018-14040 ### Vulnerable Library - bootstrap-2.3.2.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.2/js/bootstrap.min.js

Path to dependency file: /sala/assets/plugins/bootstrap-wizard/examples/basic-custom.html

Path to vulnerable library: /sala/assets/plugins/bootstrap-wizard/examples/../bootstrap/js/bootstrap.min.js,/sala/assets/plugins/bootstrap-wizard/bootstrap/js/bootstrap.min.js

Dependency Hierarchy: - :x: **bootstrap-2.3.2.min.js** (Vulnerable Library)

Found in HEAD commit: 2265875321fc6aedc20a6cbfb8dc5453f1e64f27

Found in base branch: master

### Vulnerability Details

In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute.

Publish Date: 2018-07-13

URL: CVE-2018-14040

### CVSS 3 Score Details (3.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2018-07-13

Fix Resolution: org.webjars.npm:bootstrap:4.1.2,org.webjars:bootstrap:3.4.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
secure-code-warrior-for-github[bot] commented 20 hours ago

Micro-Learning Topic: Vulnerable library (Detected by phrase)

Matched on "Vulnerable Library"

What is this? (2min video)

Use of vulnerable components will introduce weaknesses into the application. Components with published vulnerabilities will allow easy exploitation as resources will often be available to automate the process.

Try a challenge in Secure Code Warrior

Micro-Learning Topic: Cross-site scripting (Detected by phrase)

Matched on "XSS"

What is this? (2min video)

Cross-site scripting vulnerabilities occur when unescaped input is rendered into a page displayed to the user. When HTML or script is included in the input, it will be processed by a user's browser as HTML or script and can alter the appearance of the page or execute malicious scripts in their user context.

Try a challenge in Secure Code Warrior

Helpful references