joshrup / webgoat

Other
0 stars 0 forks source link

jquery-1.10.2.min.js: 4 vulnerabilities (highest severity is: 5.3) #62

Open mend-for-github-com[bot] opened 2 months ago

mend-for-github-com[bot] commented 2 months ago
Vulnerable Library - jquery-1.10.2.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.10.2/jquery.min.js

Path to vulnerable library: /static/js/jquery/jquery-1.10.2.min.js

Found in HEAD commit: 3b30538692d1a33dde02f70ab928488ffde5244d

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (jquery version) Remediation Possible** Reachability
CVE-2015-9251 Medium 5.3 High 0.70000005% jquery-1.10.2.min.js Direct jQuery - 3.0.0
CVE-2020-11023 Low 2.1 Proof of concept 2.3% jquery-1.10.2.min.js Direct jquery - 3.5.0;jquery-rails - 4.4.0
CVE-2019-11358 Low 2.1 Proof of concept 3.5% jquery-1.10.2.min.js Direct jquery - 3.4.0
CVE-2020-11022 Low 1.3 Proof of concept 6.3% jquery-1.10.2.min.js Direct jQuery - 3.5.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2015-9251 ### Vulnerable Library - jquery-1.10.2.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.10.2/jquery.min.js

Path to vulnerable library: /static/js/jquery/jquery-1.10.2.min.js

Dependency Hierarchy: - :x: **jquery-1.10.2.min.js** (Vulnerable Library)

Found in HEAD commit: 3b30538692d1a33dde02f70ab928488ffde5244d

Found in base branches: main, v1.0

### Vulnerability Details

jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.

Publish Date: 2018-01-18

URL: CVE-2015-9251

### Threat Assessment

Exploit Maturity: High

EPSS: 0.70000005%

### CVSS 4 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: N/A - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-9251

Release Date: 2018-01-18

Fix Resolution: jQuery - 3.0.0

CVE-2020-11023 ### Vulnerable Library - jquery-1.10.2.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.10.2/jquery.min.js

Path to vulnerable library: /static/js/jquery/jquery-1.10.2.min.js

Dependency Hierarchy: - :x: **jquery-1.10.2.min.js** (Vulnerable Library)

Found in HEAD commit: 3b30538692d1a33dde02f70ab928488ffde5244d

Found in base branches: main, v1.0

### Vulnerability Details

In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing

Publish Date: 2020-04-29

URL: CVE-2020-11023

### Threat Assessment

Exploit Maturity: Proof of concept

EPSS: 2.3%

### CVSS 4 Score Details (2.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: N/A - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6,https://github.com/rails/jquery-rails/blob/master/CHANGELOG.md#440

Release Date: 2020-04-29

Fix Resolution: jquery - 3.5.0;jquery-rails - 4.4.0

CVE-2019-11358 ### Vulnerable Library - jquery-1.10.2.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.10.2/jquery.min.js

Path to vulnerable library: /static/js/jquery/jquery-1.10.2.min.js

Dependency Hierarchy: - :x: **jquery-1.10.2.min.js** (Vulnerable Library)

Found in HEAD commit: 3b30538692d1a33dde02f70ab928488ffde5244d

Found in base branches: main, v1.0

### Vulnerability Details

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.

Publish Date: 2019-04-20

URL: CVE-2019-11358

### Threat Assessment

Exploit Maturity: Proof of concept

EPSS: 3.5%

### CVSS 4 Score Details (2.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: N/A - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11358

Release Date: 2019-04-20

Fix Resolution: jquery - 3.4.0

CVE-2020-11022 ### Vulnerable Library - jquery-1.10.2.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.10.2/jquery.min.js

Path to vulnerable library: /static/js/jquery/jquery-1.10.2.min.js

Dependency Hierarchy: - :x: **jquery-1.10.2.min.js** (Vulnerable Library)

Found in HEAD commit: 3b30538692d1a33dde02f70ab928488ffde5244d

Found in base branches: main, v1.0

### Vulnerability Details

In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11022

### Threat Assessment

Exploit Maturity: Proof of concept

EPSS: 6.3%

### CVSS 4 Score Details (1.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: N/A - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11022

Release Date: 2020-04-29

Fix Resolution: jQuery - 3.5.0

mend-for-github-com[bot] commented 2 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 1 month ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.