lukebrogan-mend / juice-shop

MIT License
0 stars 0 forks source link

jquery-2.2.4.min.js: 3 vulnerabilities (highest severity is: 5.7) #21

Open mend-for-github-com[bot] opened 1 month ago

mend-for-github-com[bot] commented 1 month ago
Vulnerable Library - jquery-2.2.4.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/2.2.4/jquery.min.js

Path to dependency file: /frontend/src/index.html

Path to vulnerable library: /frontend/src/index.html

Found in HEAD commit: 3384ce87c5a64fda38e1585006d79c93f4e126a3

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (jquery version) Remediation Possible** Reachability
CVE-2020-11023 Medium 5.7 Proof of concept 2.3% jquery-2.2.4.min.js Direct jquery - 3.5.0;jquery-rails - 4.4.0
CVE-2020-11022 Medium 5.7 Proof of concept 6.3% jquery-2.2.4.min.js Direct jQuery - 3.5.0
CVE-2015-9251 Medium 5.3 High 0.70000005% jquery-2.2.4.min.js Direct jQuery - 3.0.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2020-11023 ### Vulnerable Library - jquery-2.2.4.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/2.2.4/jquery.min.js

Path to dependency file: /frontend/src/index.html

Path to vulnerable library: /frontend/src/index.html

Dependency Hierarchy: - :x: **jquery-2.2.4.min.js** (Vulnerable Library)

Found in HEAD commit: 3384ce87c5a64fda38e1585006d79c93f4e126a3

Found in base branch: main

### Vulnerability Details

In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing

Publish Date: 2020-04-29

URL: CVE-2020-11023

### Threat Assessment

Exploit Maturity: Proof of concept

EPSS: 2.3%

### CVSS 4 Score Details (5.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: N/A - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6,https://github.com/rails/jquery-rails/blob/master/CHANGELOG.md#440

Release Date: 2020-04-29

Fix Resolution: jquery - 3.5.0;jquery-rails - 4.4.0

CVE-2020-11022 ### Vulnerable Library - jquery-2.2.4.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/2.2.4/jquery.min.js

Path to dependency file: /frontend/src/index.html

Path to vulnerable library: /frontend/src/index.html

Dependency Hierarchy: - :x: **jquery-2.2.4.min.js** (Vulnerable Library)

Found in HEAD commit: 3384ce87c5a64fda38e1585006d79c93f4e126a3

Found in base branch: main

### Vulnerability Details

In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11022

### Threat Assessment

Exploit Maturity: Proof of concept

EPSS: 6.3%

### CVSS 4 Score Details (5.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: N/A - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11022

Release Date: 2020-04-29

Fix Resolution: jQuery - 3.5.0

CVE-2015-9251 ### Vulnerable Library - jquery-2.2.4.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/2.2.4/jquery.min.js

Path to dependency file: /frontend/src/index.html

Path to vulnerable library: /frontend/src/index.html

Dependency Hierarchy: - :x: **jquery-2.2.4.min.js** (Vulnerable Library)

Found in HEAD commit: 3384ce87c5a64fda38e1585006d79c93f4e126a3

Found in base branch: main

### Vulnerability Details

jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.

Publish Date: 2018-01-18

URL: CVE-2015-9251

### Threat Assessment

Exploit Maturity: High

EPSS: 0.70000005%

### CVSS 4 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: N/A - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-9251

Release Date: 2018-01-18

Fix Resolution: jQuery - 3.0.0