Jordan-Hall / angular-material-rail-drawer-plugin

Angular Material extension for mini/rail drawer variant
Other
47 stars 13 forks source link

CVE-2012-6708 (Medium) detected in jquery-1.4.4.min.js, jquery-1.7.1.min.js #19

Closed mend-bolt-for-github[bot] closed 2 years ago

mend-bolt-for-github[bot] commented 4 years ago

CVE-2012-6708 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-1.4.4.min.js, jquery-1.7.1.min.js

jquery-1.4.4.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.4.4/jquery.min.js

Path to dependency file: angular-material-rail-drawer-plugin/node_modules/selenium-webdriver/lib/test/data/droppableItems.html

Path to vulnerable library: angular-material-rail-drawer-plugin/node_modules/selenium-webdriver/lib/test/data/js/jquery-1.4.4.min.js

Dependency Hierarchy: - :x: **jquery-1.4.4.min.js** (Vulnerable Library)

jquery-1.7.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.1/jquery.min.js

Path to dependency file: angular-material-rail-drawer-plugin/node_modules/sockjs/examples/hapi/html/index.html

Path to vulnerable library: angular-material-rail-drawer-plugin/node_modules/sockjs/examples/hapi/html/index.html,angular-material-rail-drawer-plugin/node_modules/sockjs/examples/express-3.x/index.html,angular-material-rail-drawer-plugin/node_modules/sockjs/examples/multiplex/index.html,angular-material-rail-drawer-plugin/node_modules/sockjs/examples/express/index.html,angular-material-rail-drawer-plugin/node_modules/sockjs/examples/echo/index.html

Dependency Hierarchy: - :x: **jquery-1.7.1.min.js** (Vulnerable Library)

Found in HEAD commit: e2a635ee3b3d0a5deb8a12c693a1948003799ec6

Vulnerability Details

jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.

Publish Date: 2018-01-18

URL: CVE-2012-6708

CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2012-6708

Release Date: 2018-01-18

Fix Resolution: jQuery - v1.9.0


Step up your Open Source Security Game with WhiteSource here