developerone12 / WebGoat-WhiteSource-Bolt

0 stars 1 forks source link

CVE-2020-7676 (Medium) detected in angular-1.2.16.js, angular-1.2.16.min.js #111

Open mend-bolt-for-github[bot] opened 2 years ago

mend-bolt-for-github[bot] commented 2 years ago

CVE-2020-7676 - Medium Severity Vulnerability

Vulnerable Libraries - angular-1.2.16.js, angular-1.2.16.min.js

angular-1.2.16.js

AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/angular.js/1.2.16/angular.js

Path to vulnerable library: /src/main/webapp/js/angular/angular.js

Dependency Hierarchy: - :x: **angular-1.2.16.js** (Vulnerable Library)

angular-1.2.16.min.js

AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/angular.js/1.2.16/angular.min.js

Path to vulnerable library: /src/main/webapp/js/angular/angular.min.js

Dependency Hierarchy: - :x: **angular-1.2.16.min.js** (Vulnerable Library)

Found in HEAD commit: c42e663814e4b88294ff90339ad577ca1afcf531

Found in base branch: master

Vulnerability Details

angular.js prior to 1.8.0 allows cross site scripting. The regex-based input HTML replacement may turn sanitized code into unsanitized one. Wrapping "