sultanabubaker / intentionally-vulnerable-golang-project

0 stars 0 forks source link

CVE-2018-20676 (Medium) detected in github.com/gophish/gophish-v0.1.2 - autoclosed #6

Closed dev-mend-for-github-com[bot] closed 2 years ago

dev-mend-for-github-com[bot] commented 2 years ago

CVE-2018-20676 - Medium Severity Vulnerability

Vulnerable Library - github.com/gophish/gophish-v0.1.2

Open-Source Phishing Toolkit

Dependency Hierarchy: - :x: **github.com/gophish/gophish-v0.1.2** (Vulnerable Library)

Found in HEAD commit: 69a84c862836bec3e4be9a461b9e320cda5aeb94

Found in base branch: master

Vulnerability Details

In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.

Publish Date: 2019-01-09

URL: CVE-2018-20676

CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20676

Release Date: 2019-01-09

Fix Resolution: bootstrap - 3.4.0


:rescue_worker_helmet: Automatic Remediation is available for this issue

dev-mend-for-github-com[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.