opentok / Opentok-Python-SDK

OpenTok Python SDK
https://tokbox.com/developer/sdks/python/
MIT License
73 stars 82 forks source link

jquery-1.10.2.min.js: 3 vulnerabilities (highest severity is: 6.1) #206

Closed mend-for-github-com[bot] closed 1 year ago

mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - jquery-1.10.2.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.10.2/jquery.min.js

Path to dependency file: /sample/Archiving/templates/base.html

Path to vulnerable library: /sample/Archiving/templates/base.html

Found in HEAD commit: 290fdefdff173858a7cba017047f555d5c6c3096

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2020-11022 Medium 6.1 jquery-1.10.2.min.js Direct jQuery - 3.5.0
CVE-2015-9251 Medium 6.1 jquery-1.10.2.min.js Direct jQuery - v3.0.0
CVE-2019-11358 Medium 6.1 jquery-1.10.2.min.js Direct 3.4.0

Details

CVE-2020-11022 ### Vulnerable Library - jquery-1.10.2.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.10.2/jquery.min.js

Path to dependency file: /sample/Archiving/templates/base.html

Path to vulnerable library: /sample/Archiving/templates/base.html

Dependency Hierarchy: - :x: **jquery-1.10.2.min.js** (Vulnerable Library)

Found in HEAD commit: 290fdefdff173858a7cba017047f555d5c6c3096

Found in base branch: main

### Vulnerability Details

In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11022

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/

Release Date: 2020-04-29

Fix Resolution: jQuery - 3.5.0

CVE-2015-9251 ### Vulnerable Library - jquery-1.10.2.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.10.2/jquery.min.js

Path to dependency file: /sample/Archiving/templates/base.html

Path to vulnerable library: /sample/Archiving/templates/base.html

Dependency Hierarchy: - :x: **jquery-1.10.2.min.js** (Vulnerable Library)

Found in HEAD commit: 290fdefdff173858a7cba017047f555d5c6c3096

Found in base branch: main

### Vulnerability Details

jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.

Publish Date: 2018-01-18

URL: CVE-2015-9251

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-9251

Release Date: 2018-01-18

Fix Resolution: jQuery - v3.0.0

CVE-2019-11358 ### Vulnerable Library - jquery-1.10.2.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.10.2/jquery.min.js

Path to dependency file: /sample/Archiving/templates/base.html

Path to vulnerable library: /sample/Archiving/templates/base.html

Dependency Hierarchy: - :x: **jquery-1.10.2.min.js** (Vulnerable Library)

Found in HEAD commit: 290fdefdff173858a7cba017047f555d5c6c3096

Found in base branch: main

### Vulnerability Details

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.

Publish Date: 2019-04-20

URL: CVE-2019-11358

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11358

Release Date: 2019-04-20

Fix Resolution: 3.4.0

maxkahan commented 1 year ago

Updated in #210, will close when this is merged.

maxkahan commented 1 year ago

Merged now