shiriivtsan / bebo

Demo Repo
0 stars 0 forks source link

CVE-2012-6708 (Medium) detected in jquery-1.3.2.min.js, jquery-1.6.2.js - autoclosed #89

Closed mend-for-github-com[bot] closed 2 years ago

mend-for-github-com[bot] commented 3 years ago

CVE-2012-6708 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-1.3.2.min.js, jquery-1.6.2.js

jquery-1.3.2.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.3.2/jquery.min.js

Path to dependency file: /decompress-zip-0.0.8/package/node_modules/underscore.string/test/test_standalone.html

Path to vulnerable library: /decompress-zip-0.0.8/package/node_modules/underscore.string/test/test_underscore/vendor/jquery.js

Dependency Hierarchy: - :x: **jquery-1.3.2.min.js** (Vulnerable Library)

jquery-1.6.2.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.6.2/jquery.js

Path to dependency file: /decompress-zip-0.0.8/package/node_modules/qs/test/browser/index.html

Path to vulnerable library: /decompress-zip-0.0.8/package/node_modules/qs/test/browser/jquery.js

Dependency Hierarchy: - :x: **jquery-1.6.2.js** (Vulnerable Library)

Found in HEAD commit: 8eb42e349cd3aded1eab4b65b59788a7e934dd99

Found in base branch: master

Vulnerability Details

jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.

Publish Date: 2018-01-18

URL: CVE-2012-6708

CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2012-6708

Release Date: 2018-01-18

Fix Resolution: jQuery - v1.9.0

mend-for-github-com[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.