Giter Site home page Giter Site logo

mixcore / docs Goto Github PK

View Code? Open in Web Editor NEW
1.0 5.0 3.0 181.25 MB

This repository contains mixcore (v2) documentation. https://docs.mixcore.org

Home Page: https://docs.mixcore.org/

Batchfile 0.01% CSS 1.06% Dockerfile 0.01% JavaScript 2.63% HTML 94.90% Shell 0.01% C# 1.38% PowerShell 0.01%
mixcore cms documentation mixcore-documentation v2

docs's People

Contributors

imgbotapp avatar mend-bolt-for-github[bot] avatar nguyentuansi avatar nhathoang989 avatar restyled-commits avatar smilefounder avatar

Stargazers

 avatar

Watchers

 avatar  avatar  avatar  avatar  avatar

docs's Issues

CVE-2018-14040 (Medium) detected in bootstrap-3.3.5-3.3.5.min.js

CVE-2018-14040 - Medium Severity Vulnerability

Vulnerable Library - bootstrap-3.3.5-3.3.5.min.js

Google-styled theme for Bootstrap.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/todc-bootstrap/3.3.5-3.3.5/js/bootstrap.min.js

Path to dependency file: /tmp/ws-scm/docs/website/node_modules/autocomplete.js/test/playground_jquery.html

Path to vulnerable library: /docs/website/node_modules/autocomplete.js/test/playground_jquery.html

Dependency Hierarchy:

  • bootstrap-3.3.5-3.3.5.min.js (Vulnerable Library)

Found in HEAD commit: ca11a4f0e463609c810b9803e548bbb3c771cf8f

Vulnerability Details

In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute.

Publish Date: 2018-07-13

URL: CVE-2018-14040

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: twbs/bootstrap#26630

Release Date: 2018-07-13

Fix Resolution: org.webjars.npm:bootstrap:4.1.2.org.webjars:bootstrap:4.1.2


Step up your Open Source Security Game with WhiteSource here

CVE-2019-20149 (Medium) detected in multiple libraries

CVE-2019-20149 - Medium Severity Vulnerability

Vulnerable Libraries - kind-of-3.2.2.tgz, kind-of-4.0.0.tgz, kind-of-6.0.2.tgz, kind-of-5.1.0.tgz

kind-of-3.2.2.tgz

Get the native type of a value.

Library home page: https://registry.npmjs.org/kind-of/-/kind-of-3.2.2.tgz

Path to dependency file: /tmp/ws-scm/docs/website/package.json

Path to vulnerable library: /tmp/ws-scm/docs/website/node_modules/object-copy/node_modules/kind-of/package.json

Dependency Hierarchy:

  • docusaurus-1.14.3.tgz (Root Library)
    • markdown-toc-1.2.0.tgz
      • lazy-cache-2.0.2.tgz
        • set-getter-0.1.0.tgz
          • to-object-path-0.3.0.tgz
            • kind-of-3.2.2.tgz (Vulnerable Library)
kind-of-4.0.0.tgz

Get the native type of a value.

Library home page: https://registry.npmjs.org/kind-of/-/kind-of-4.0.0.tgz

Path to dependency file: /tmp/ws-scm/docs/website/package.json

Path to vulnerable library: /tmp/ws-scm/docs/website/node_modules/has-values/node_modules/kind-of/package.json

Dependency Hierarchy:

  • docusaurus-1.14.3.tgz (Root Library)
    • react-dev-utils-9.1.0.tgz
      • fork-ts-checker-webpack-plugin-1.5.0.tgz
        • micromatch-3.1.10.tgz
          • snapdragon-0.8.2.tgz
            • base-0.11.2.tgz
              • cache-base-1.0.1.tgz
                • has-value-1.0.0.tgz
                  • has-values-1.0.0.tgz
                    • kind-of-4.0.0.tgz (Vulnerable Library)
kind-of-6.0.2.tgz

Get the native type of a value.

Library home page: https://registry.npmjs.org/kind-of/-/kind-of-6.0.2.tgz

Path to dependency file: /tmp/ws-scm/docs/website/package.json

Path to vulnerable library: /tmp/ws-scm/docs/website/node_modules/kind-of/package.json

Dependency Hierarchy:

  • docusaurus-1.14.3.tgz (Root Library)
    • react-dev-utils-9.1.0.tgz
      • fork-ts-checker-webpack-plugin-1.5.0.tgz
        • micromatch-3.1.10.tgz
          • kind-of-6.0.2.tgz (Vulnerable Library)
kind-of-5.1.0.tgz

Get the native type of a value.

Library home page: https://registry.npmjs.org/kind-of/-/kind-of-5.1.0.tgz

Path to dependency file: /tmp/ws-scm/docs/website/package.json

Path to vulnerable library: /tmp/ws-scm/docs/website/node_modules/is-descriptor/node_modules/kind-of/package.json

Dependency Hierarchy:

  • docusaurus-1.14.3.tgz (Root Library)
    • react-dev-utils-9.1.0.tgz
      • fork-ts-checker-webpack-plugin-1.5.0.tgz
        • micromatch-3.1.10.tgz
          • snapdragon-0.8.2.tgz
            • define-property-0.2.5.tgz
              • is-descriptor-0.1.6.tgz
                • kind-of-5.1.0.tgz (Vulnerable Library)

Found in HEAD commit: 13cdb97755e6f31fdb7f77cd36f74144524a9949

Vulnerability Details

ctorName in index.js in kind-of v6.0.2 allows external user input to overwrite certain internal attributes via a conflicting name, as demonstrated by 'constructor': {'name':'Symbol'}. Hence, a crafted payload can overwrite this builtin attribute to manipulate the type detection result.

Publish Date: 2019-12-30

URL: CVE-2019-20149

CVSS 2 Score Details (5.0)

Base Score Metrics not available


Step up your Open Source Security Game with WhiteSource here

WS-2017-0120 (High) detected in angular-1.4.2.min.js

WS-2017-0120 - High Severity Vulnerability

Vulnerable Library - angular-1.4.2.min.js

AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/angular.js/1.4.2/angular.min.js

Path to dependency file: /tmp/ws-scm/docs/website/node_modules/autocomplete.js/test/playground_angular.html

Path to vulnerable library: /docs/website/node_modules/autocomplete.js/test/playground_angular.html,/docs/website/node_modules/autocomplete.js/examples/basic_angular.html

Dependency Hierarchy:

  • angular-1.4.2.min.js (Vulnerable Library)

Found in HEAD commit: ca11a4f0e463609c810b9803e548bbb3c771cf8f

Vulnerability Details

No proper sanitize of xlink:href attribute interoplation, thus vulnerable to Cross-site Scripting (XSS).

Publish Date: 2017-01-20

URL: WS-2017-0120

CVSS 2 Score Details (7.8)

Base Score Metrics not available

Suggested Fix

Type: Change files

Origin: angular/angular.js@f33ce17

Release Date: 2015-09-18

Fix Resolution: Replace or update the following files: compileSpec.js, compile.js


Step up your Open Source Security Game with WhiteSource here

CVE-2018-20677 (Medium) detected in bootstrap-3.3.5-3.3.5.min.js

CVE-2018-20677 - Medium Severity Vulnerability

Vulnerable Library - bootstrap-3.3.5-3.3.5.min.js

Google-styled theme for Bootstrap.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/todc-bootstrap/3.3.5-3.3.5/js/bootstrap.min.js

Path to dependency file: /tmp/ws-scm/docs/website/node_modules/autocomplete.js/test/playground_jquery.html

Path to vulnerable library: /docs/website/node_modules/autocomplete.js/test/playground_jquery.html

Dependency Hierarchy:

  • bootstrap-3.3.5-3.3.5.min.js (Vulnerable Library)

Found in HEAD commit: ca11a4f0e463609c810b9803e548bbb3c771cf8f

Vulnerability Details

In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property.

Publish Date: 2019-01-09

URL: CVE-2018-20677

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20677

Release Date: 2019-01-09

Fix Resolution: Bootstrap - v3.4.0;NorDroN.AngularTemplate - 0.1.6;Dynamic.NET.Express.ProjectTemplates - 0.8.0;dotnetng.template - 1.0.0.4;ZNxtApp.Core.Module.Theme - 1.0.9-Beta;JMeter - 5.0.0


Step up your Open Source Security Game with WhiteSource here

CVE-2018-14042 (Medium) detected in bootstrap-3.3.5-3.3.5.min.js

CVE-2018-14042 - Medium Severity Vulnerability

Vulnerable Library - bootstrap-3.3.5-3.3.5.min.js

Google-styled theme for Bootstrap.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/todc-bootstrap/3.3.5-3.3.5/js/bootstrap.min.js

Path to dependency file: /tmp/ws-scm/docs/website/node_modules/autocomplete.js/test/playground_jquery.html

Path to vulnerable library: /docs/website/node_modules/autocomplete.js/test/playground_jquery.html

Dependency Hierarchy:

  • bootstrap-3.3.5-3.3.5.min.js (Vulnerable Library)

Found in HEAD commit: ca11a4f0e463609c810b9803e548bbb3c771cf8f

Vulnerability Details

In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip.

Publish Date: 2018-07-13

URL: CVE-2018-14042

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: twbs/bootstrap#26630

Release Date: 2018-07-13

Fix Resolution: org.webjars.npm:bootstrap:4.1.2.org.webjars:bootstrap:4.1.2


Step up your Open Source Security Game with WhiteSource here

CVE-2017-18120 (High) detected in gifsicle-v1.90

CVE-2017-18120 - High Severity Vulnerability

Vulnerable Library - gifsiclev1.90

Create, manipulate, and optimize GIF images and animations

Library home page: https://github.com/kohler/gifsicle.git

Found in HEAD commit: bb38138afd18608fdd479021f598d41d60a143e6

Library Source Files (24)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

  • _depth_0/docs/website/node_modules/gifsicle/vendor/source/gifsicle.tar/gifsicle-1.90/src/opttemplate.c
  • _depth_0/docs/website/node_modules/gifsicle/vendor/source/gifsicle.tar/gifsicle-1.90/src/ungifwrt.c
  • _depth_0/docs/website/node_modules/gifsicle/vendor/source/gifsicle.tar/gifsicle-1.90/src/giffunc.c
  • _depth_0/docs/website/node_modules/gifsicle/vendor/source/gifsicle.tar/gifsicle-1.90/src/merge.c
  • _depth_0/docs/website/node_modules/gifsicle/vendor/source/gifsicle.tar/gifsicle-1.90/src/win32cfg.h
  • _depth_0/docs/website/node_modules/gifsicle/vendor/source/gifsicle.tar/gifsicle-1.90/src/kcolor.h
  • _depth_0/docs/website/node_modules/gifsicle/vendor/source/gifsicle.tar/gifsicle-1.90/src/gifread.c
  • _depth_0/docs/website/node_modules/gifsicle/vendor/source/gifsicle.tar/gifsicle-1.90/src/gifdiff.c
  • _depth_0/docs/website/node_modules/gifsicle/vendor/source/gifsicle.tar/gifsicle-1.90/src/gifunopt.c
  • _depth_0/docs/website/node_modules/gifsicle/vendor/source/gifsicle.tar/gifsicle-1.90/src/support.c
  • _depth_0/docs/website/node_modules/gifsicle/vendor/source/gifsicle.tar/gifsicle-1.90/include/lcdfgif/gifx.h
  • _depth_0/docs/website/node_modules/gifsicle/vendor/source/gifsicle.tar/gifsicle-1.90/include/lcdf/inttypes.h
  • _depth_0/docs/website/node_modules/gifsicle/vendor/source/gifsicle.tar/gifsicle-1.90/src/gifx.c
  • _depth_0/docs/website/node_modules/gifsicle/vendor/source/gifsicle.tar/gifsicle-1.90/src/clp.c
  • _depth_0/docs/website/node_modules/gifsicle/vendor/source/gifsicle.tar/gifsicle-1.90/src/gifsicle.c
  • _depth_0/docs/website/node_modules/gifsicle/vendor/source/gifsicle.tar/gifsicle-1.90/src/gifview.c
  • _depth_0/docs/website/node_modules/gifsicle/vendor/source/gifsicle.tar/gifsicle-1.90/src/gifsicle.h
  • _depth_0/docs/website/node_modules/gifsicle/vendor/source/gifsicle.tar/gifsicle-1.90/src/gifwrite.c
  • _depth_0/docs/website/node_modules/gifsicle/vendor/source/gifsicle.tar/gifsicle-1.90/src/xform.c
  • _depth_0/docs/website/node_modules/gifsicle/vendor/source/gifsicle.tar/gifsicle-1.90/src/quantize.c
  • _depth_0/docs/website/node_modules/gifsicle/vendor/source/gifsicle.tar/gifsicle-1.90/src/giftoc.c
  • _depth_0/docs/website/node_modules/gifsicle/vendor/source/gifsicle.tar/gifsicle-1.90/src/optimize.c
  • _depth_0/docs/website/node_modules/gifsicle/vendor/source/gifsicle.tar/gifsicle-1.90/include/lcdf/clp.h
  • _depth_0/docs/website/node_modules/gifsicle/vendor/source/gifsicle.tar/gifsicle-1.90/include/lcdfgif/gif.h

Vulnerability Details

A double-free bug in the read_gif function in gifread.c in gifsicle 1.90 allows a remote attacker to cause a denial-of-service attack or unspecified other impact via a maliciously crafted file, because last_name is mishandled, a different vulnerability than CVE-2017-1000421.

Publish Date: 2018-02-02

URL: CVE-2017-18120

CVSS 3 Score Details (7.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Change files

Origin: kohler/gifsicle@118a460

Release Date: 2017-12-03

Fix Resolution: Replace or update the following file: gifread.c


Step up your Open Source Security Game with WhiteSource here

WS-2019-0367 (Medium) detected in angular-1.4.2.min.js

WS-2019-0367 - Medium Severity Vulnerability

Vulnerable Library - angular-1.4.2.min.js

AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/angular.js/1.4.2/angular.min.js

Path to dependency file: /tmp/ws-scm/docs/website/node_modules/autocomplete.js/test/playground_angular.html

Path to vulnerable library: /docs/website/node_modules/autocomplete.js/test/playground_angular.html,/docs/website/node_modules/autocomplete.js/examples/basic_angular.html

Dependency Hierarchy:

  • angular-1.4.2.min.js (Vulnerable Library)

Found in HEAD commit: ca11a4f0e463609c810b9803e548bbb3c771cf8f

Vulnerability Details

Prototype Pollution vulnerability found in Angular before 1.7.9.

Publish Date: 2020-01-08

URL: WS-2019-0367

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://github.com/angular/angular.js/blob/master/CHANGELOG.md#179-pollution-eradication-2019-11-19

Release Date: 2020-01-08

Fix Resolution: angular - 1.7.9


Step up your Open Source Security Game with WhiteSource here

CVE-2020-8116 (Medium) detected in dot-prop-4.2.0.tgz

CVE-2020-8116 - Medium Severity Vulnerability

Vulnerable Library - dot-prop-4.2.0.tgz

Get, set, or delete a property from a nested object using a dot path

Library home page: https://registry.npmjs.org/dot-prop/-/dot-prop-4.2.0.tgz

Path to dependency file: /tmp/ws-scm/docs/v1/website/package.json

Path to vulnerable library: /tmp/ws-scm/docs/v1/website/node_modules/dot-prop/package.json

Dependency Hierarchy:

  • docusaurus-1.14.3.tgz (Root Library)
    • cssnano-4.1.10.tgz
      • cssnano-preset-default-4.0.7.tgz
        • postcss-merge-rules-4.0.3.tgz
          • postcss-selector-parser-3.1.1.tgz
            • dot-prop-4.2.0.tgz (Vulnerable Library)

Found in HEAD commit: a7d3b67391a549ecb56a2d63c1cf57dca7dc395c

Vulnerability Details

Prototype pollution vulnerability in dot-prop npm package version 5.1.0 and earlier allows an attacker to add arbitrary properties to JavaScript language constructs such as objects.

Publish Date: 2020-02-04

URL: CVE-2020-8116

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8116

Release Date: 2020-02-04

Fix Resolution: dot-prop - 5.1.1


Step up your Open Source Security Game with WhiteSource here

CVE-2019-8331 (Medium) detected in bootstrap-3.3.5-3.3.5.min.js

CVE-2019-8331 - Medium Severity Vulnerability

Vulnerable Library - bootstrap-3.3.5-3.3.5.min.js

Google-styled theme for Bootstrap.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/todc-bootstrap/3.3.5-3.3.5/js/bootstrap.min.js

Path to dependency file: /tmp/ws-scm/docs/website/node_modules/autocomplete.js/test/playground_jquery.html

Path to vulnerable library: /docs/website/node_modules/autocomplete.js/test/playground_jquery.html

Dependency Hierarchy:

  • bootstrap-3.3.5-3.3.5.min.js (Vulnerable Library)

Found in HEAD commit: a7d3b67391a549ecb56a2d63c1cf57dca7dc395c

Vulnerability Details

In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute.

Publish Date: 2019-02-20

URL: CVE-2019-8331

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: twbs/bootstrap#28236

Release Date: 2019-02-20

Fix Resolution: bootstrap - 3.4.1,4.3.1;bootstrap-sass - 3.4.1,4.3.1


Step up your Open Source Security Game with WhiteSource here

CVE-2015-9251 (Medium) detected in jquery-2.1.4.min.js, jquery-1.7.1.min.js

CVE-2015-9251 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-2.1.4.min.js, jquery-1.7.1.min.js

jquery-2.1.4.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.4/jquery.min.js

Path to dependency file: /tmp/ws-scm/docs/website/node_modules/autocomplete.js/examples/basic_angular.html

Path to vulnerable library: /docs/website/node_modules/autocomplete.js/examples/basic_angular.html

Dependency Hierarchy:

  • jquery-2.1.4.min.js (Vulnerable Library)
jquery-1.7.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.1/jquery.min.js

Path to dependency file: /tmp/ws-scm/docs/website/node_modules/sockjs/examples/echo/index.html

Path to vulnerable library: /docs/website/node_modules/sockjs/examples/echo/index.html,/docs/website/node_modules/sockjs/examples/express-3.x/index.html,/docs/website/node_modules/sockjs/examples/multiplex/index.html,/docs/website/node_modules/sockjs/examples/hapi/html/index.html

Dependency Hierarchy:

  • jquery-1.7.1.min.js (Vulnerable Library)

Found in HEAD commit: ca11a4f0e463609c810b9803e548bbb3c771cf8f

Vulnerability Details

jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.

Publish Date: 2018-01-18

URL: CVE-2015-9251

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-9251

Release Date: 2018-01-18

Fix Resolution: jQuery - v3.0.0


Step up your Open Source Security Game with WhiteSource here

DepShield encountered errors while building your project

Depshield will be deprecated soon

Please install our new product, Sonatype Lift with advanced features


The project could not be analyzed because of build errors. Please review the error messages here. Another build will be scheduled when a change to a manifest file* occurs. If the build is successful this issue will be closed, otherwise the error message will be updated.

This is an automated GitHub Issue created by Sonatype DepShield. GitHub Apps, including DepShield, can be managed from the Developer settings of the repository administrators.

* Supported manifest files are: pom.xml, package.json, package-lock.json, npm-shrinkwrap.json, Cargo.lock, Cargo.toml, main.rs, lib.rs, build.gradle, build.gradle.kts, settings.gradle, settings.gradle.kts, gradle.properties, gradle-wrapper.properties, go.mod, go.sum

WS-2016-0090 (Medium) detected in jquery-2.1.4.min.js, jquery-1.7.1.min.js

WS-2016-0090 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-2.1.4.min.js, jquery-1.7.1.min.js

jquery-2.1.4.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.4/jquery.min.js

Path to dependency file: /tmp/ws-scm/docs/website/node_modules/autocomplete.js/examples/basic_angular.html

Path to vulnerable library: /docs/website/node_modules/autocomplete.js/examples/basic_angular.html

Dependency Hierarchy:

  • jquery-2.1.4.min.js (Vulnerable Library)
jquery-1.7.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.1/jquery.min.js

Path to dependency file: /tmp/ws-scm/docs/website/node_modules/sockjs/examples/echo/index.html

Path to vulnerable library: /docs/website/node_modules/sockjs/examples/echo/index.html,/docs/website/node_modules/sockjs/examples/express-3.x/index.html,/docs/website/node_modules/sockjs/examples/multiplex/index.html,/docs/website/node_modules/sockjs/examples/hapi/html/index.html

Dependency Hierarchy:

  • jquery-1.7.1.min.js (Vulnerable Library)

Found in HEAD commit: ca11a4f0e463609c810b9803e548bbb3c771cf8f

Vulnerability Details

JQuery, before 2.2.0, is vulnerable to Cross-site Scripting (XSS) attacks via text/javascript response with arbitrary code execution.

Publish Date: 2016-11-27

URL: WS-2016-0090

CVSS 2 Score Details (4.3)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: jquery/jquery@b078a62

Release Date: 2019-04-08

Fix Resolution: 2.2.0


Step up your Open Source Security Game with WhiteSource here

CVE-2019-11358 (Medium) detected in jquery-2.1.4.min.js, jquery-3.2.1.min.js

CVE-2019-11358 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-2.1.4.min.js, jquery-3.2.1.min.js

jquery-2.1.4.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.4/jquery.min.js

Path to dependency file: /tmp/ws-scm/docs/website/node_modules/autocomplete.js/examples/basic_angular.html

Path to vulnerable library: /docs/website/node_modules/autocomplete.js/examples/basic_angular.html

Dependency Hierarchy:

  • jquery-2.1.4.min.js (Vulnerable Library)
jquery-3.2.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.2.1/jquery.min.js

Path to dependency file: /tmp/ws-scm/docs/website/node_modules/autocomplete.js/examples/basic_jquery.html

Path to vulnerable library: /docs/website/node_modules/autocomplete.js/examples/basic_jquery.html

Dependency Hierarchy:

  • jquery-3.2.1.min.js (Vulnerable Library)

Found in HEAD commit: ca11a4f0e463609c810b9803e548bbb3c771cf8f

Vulnerability Details

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable proto property, it could extend the native Object.prototype.

Publish Date: 2019-04-20

URL: CVE-2019-11358

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11358

Release Date: 2019-04-20

Fix Resolution: 3.4.0


Step up your Open Source Security Game with WhiteSource here

CVE-2012-6708 (Medium) detected in jquery-1.7.1.min.js

CVE-2012-6708 - Medium Severity Vulnerability

Vulnerable Library - jquery-1.7.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.1/jquery.min.js

Path to dependency file: /tmp/ws-scm/docs/website/node_modules/sockjs/examples/echo/index.html

Path to vulnerable library: /docs/website/node_modules/sockjs/examples/echo/index.html,/docs/website/node_modules/sockjs/examples/express-3.x/index.html,/docs/website/node_modules/sockjs/examples/multiplex/index.html,/docs/website/node_modules/sockjs/examples/hapi/html/index.html

Dependency Hierarchy:

  • jquery-1.7.1.min.js (Vulnerable Library)

Found in HEAD commit: ca11a4f0e463609c810b9803e548bbb3c771cf8f

Vulnerability Details

jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.

Publish Date: 2018-01-18

URL: CVE-2012-6708

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2012-6708

Release Date: 2018-01-18

Fix Resolution: jQuery - v1.9.0


Step up your Open Source Security Game with WhiteSource here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.