KOSASIH / SilkRoad

An E-commerce, multifunctional utility platform made by Vietnamese Pioneers
https://pisilkroad.com
Other
4 stars 0 forks source link

jquery-1.3.2.js: 3 vulnerabilities (highest severity is: 6.1) #41

Open mend-bolt-for-github[bot] opened 5 months ago

mend-bolt-for-github[bot] commented 5 months ago
Vulnerable Library - jquery-1.3.2.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.3.2/jquery.js

Path to vulnerable library: /taikhoan/script/jquery-1.3.2.js

Found in HEAD commit: 5ab3a90e6565ab40c5d420f2dd7b7d54c086025a

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (jquery version) Remediation Possible**
CVE-2020-7656 Medium 6.1 jquery-1.3.2.js Direct jquery - 1.9.0
CVE-2019-11358 Medium 6.1 jquery-1.3.2.js Direct jquery - 3.4.0
CVE-2012-6708 Medium 6.1 jquery-1.3.2.js Direct jQuery - v1.9.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2020-7656 ### Vulnerable Library - jquery-1.3.2.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.3.2/jquery.js

Path to vulnerable library: /taikhoan/script/jquery-1.3.2.js

Dependency Hierarchy: - :x: **jquery-1.3.2.js** (Vulnerable Library)

Found in HEAD commit: 5ab3a90e6565ab40c5d420f2dd7b7d54c086025a

Found in base branch: main

### Vulnerability Details

jquery prior to 1.9.0 allows Cross-site Scripting attacks via the load method. The load method fails to recognize and remove "", which results in the enclosed script logic to be executed.

Publish Date: 2020-05-19

URL: CVE-2020-7656

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-q4m3-2j7h-f7xw

Release Date: 2020-05-19

Fix Resolution: jquery - 1.9.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2019-11358 ### Vulnerable Library - jquery-1.3.2.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.3.2/jquery.js

Path to vulnerable library: /taikhoan/script/jquery-1.3.2.js

Dependency Hierarchy: - :x: **jquery-1.3.2.js** (Vulnerable Library)

Found in HEAD commit: 5ab3a90e6565ab40c5d420f2dd7b7d54c086025a

Found in base branch: main

### Vulnerability Details

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.

Publish Date: 2019-04-19

URL: CVE-2019-11358

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11358

Release Date: 2019-04-20

Fix Resolution: jquery - 3.4.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2012-6708 ### Vulnerable Library - jquery-1.3.2.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.3.2/jquery.js

Path to vulnerable library: /taikhoan/script/jquery-1.3.2.js

Dependency Hierarchy: - :x: **jquery-1.3.2.js** (Vulnerable Library)

Found in HEAD commit: 5ab3a90e6565ab40c5d420f2dd7b7d54c086025a

Found in base branch: main

### Vulnerability Details

jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.

Publish Date: 2018-01-18

URL: CVE-2012-6708

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2012-6708

Release Date: 2018-01-18

Fix Resolution: jQuery - v1.9.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)