sultanabubaker / SAST-r-project2

0 stars 0 forks source link

jquery.dataTables-1.10.3.js: 1 vulnerabilities (highest severity is: 6.5) #2

Open dev-mend-for-github-com[bot] opened 2 years ago

dev-mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - jquery.dataTables-1.10.3.js

DataTables enhances HTML tables with the ability to sort, filter and page the data in the table very easily. It provides a comprehensive API and set of configuration options, allowing you to consume data from virtually any data source.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/datatables/1.10.3/js/jquery.dataTables.js

Path to dependency file: /inst/misc/datatables.html

Path to vulnerable library: /inst/misc/datatables.html

Found in HEAD commit: 4085b51382bcc884d0a674a83daa32e6dc7cad23

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
WS-2017-0234 Medium 6.5 jquery.dataTables-1.10.3.js Direct datatables - 1.10.10;org.webjars:datatables:1.10.10

Details

WS-2017-0234 ### Vulnerable Library - jquery.dataTables-1.10.3.js

DataTables enhances HTML tables with the ability to sort, filter and page the data in the table very easily. It provides a comprehensive API and set of configuration options, allowing you to consume data from virtually any data source.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/datatables/1.10.3/js/jquery.dataTables.js

Path to dependency file: /inst/misc/datatables.html

Path to vulnerable library: /inst/misc/datatables.html

Dependency Hierarchy: - :x: **jquery.dataTables-1.10.3.js** (Vulnerable Library)

Found in HEAD commit: 4085b51382bcc884d0a674a83daa32e6dc7cad23

Found in base branch: main

### Vulnerability Details

Affected versions of the package are vulnerable to Cross-site Scripting (XSS).

Publish Date: 2015-11-06

URL: WS-2017-0234

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/DataTables/DataTables/commit/6f67df2d21f9858ec40a6e9565c3a653cdb691a6

Release Date: 2015-11-06

Fix Resolution: datatables - 1.10.10;org.webjars:datatables:1.10.10

dev-mend-for-github-com[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.

dev-mend-for-github-com[bot] commented 2 years ago

:information_source: This issue was automatically re-opened by WhiteSource because the vulnerable library in the specific branch(es) has been detected in the WhiteSource inventory.