DelineaXPM / dsv-k8s

A Delinea DevOps Secrets Vault Kubernetes Secrets Injector and Syncer
https://delinea.com/products/devops-secrets-management-vault
MIT License
13 stars 9 forks source link

github.com/magefile/mage-v1.13.0: 4 vulnerabilities (highest severity is: 6.1) #29

Closed mend-for-github-com[bot] closed 2 years ago

mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - github.com/magefile/mage-v1.13.0

a Make/rake-like dev tool using Go

Found in HEAD commit: a48a4128f4f8f15392a854ed91698031d4a31bd5

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2020-11023 Medium 6.1 github.com/magefile/mage-v1.13.0 Direct jquery - 3.5.0;jquery-rails - 4.4.0
CVE-2020-11022 Medium 6.1 github.com/magefile/mage-v1.13.0 Direct jQuery - 3.5.0
CVE-2015-9251 Medium 6.1 github.com/magefile/mage-v1.13.0 Direct jQuery - v3.0.0
CVE-2019-11358 Medium 6.1 github.com/magefile/mage-v1.13.0 Direct 3.4.0

Details

CVE-2020-11023 ### Vulnerable Library - github.com/magefile/mage-v1.13.0

a Make/rake-like dev tool using Go

Dependency Hierarchy: - :x: **github.com/magefile/mage-v1.13.0** (Vulnerable Library)

Found in HEAD commit: a48a4128f4f8f15392a854ed91698031d4a31bd5

Found in base branch: main

### Vulnerability Details

In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing

Publish Date: 2020-04-29

URL: CVE-2020-11023

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6,https://github.com/rails/jquery-rails/blob/master/CHANGELOG.md#440

Release Date: 2020-04-29

Fix Resolution: jquery - 3.5.0;jquery-rails - 4.4.0

CVE-2020-11022 ### Vulnerable Library - github.com/magefile/mage-v1.13.0

a Make/rake-like dev tool using Go

Dependency Hierarchy: - :x: **github.com/magefile/mage-v1.13.0** (Vulnerable Library)

Found in HEAD commit: a48a4128f4f8f15392a854ed91698031d4a31bd5

Found in base branch: main

### Vulnerability Details

In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11022

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/

Release Date: 2020-04-29

Fix Resolution: jQuery - 3.5.0

CVE-2015-9251 ### Vulnerable Library - github.com/magefile/mage-v1.13.0

a Make/rake-like dev tool using Go

Dependency Hierarchy: - :x: **github.com/magefile/mage-v1.13.0** (Vulnerable Library)

Found in HEAD commit: a48a4128f4f8f15392a854ed91698031d4a31bd5

Found in base branch: main

### Vulnerability Details

jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.

Publish Date: 2018-01-18

URL: CVE-2015-9251

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-9251

Release Date: 2018-01-18

Fix Resolution: jQuery - v3.0.0

CVE-2019-11358 ### Vulnerable Library - github.com/magefile/mage-v1.13.0

a Make/rake-like dev tool using Go

Dependency Hierarchy: - :x: **github.com/magefile/mage-v1.13.0** (Vulnerable Library)

Found in HEAD commit: a48a4128f4f8f15392a854ed91698031d4a31bd5

Found in base branch: main

### Vulnerability Details

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.

Publish Date: 2019-04-20

URL: CVE-2019-11358

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11358

Release Date: 2019-04-20

Fix Resolution: 3.4.0

sheldonhull commented 2 years ago

Not an issue. Not related to code, just jquery for the tools static website that's located in the same repo.