Giter Site home page Giter Site logo

casagarcia's Introduction

Hello Welcome to my Github Account

A Web developer from Venezuela

GIF

  • ๐Ÿ”ญ Iโ€™m open to work like Backend Developer (Laravel, Node)

  • ๐ŸŒฑ Iโ€™m Learning QA Automation

  • ๐Ÿค Iโ€™m available for freelancing.

  • ๐Ÿ’ฌ Ask me about Laravel & Node

  • ๐Ÿ“ซ How to reach me [email protected]

  • ๐Ÿ“„ Know about my experiences Resume


Contact me

casagarcia's People

Contributors

dependabot[bot] avatar mend-bolt-for-github[bot] avatar sosaheri avatar

Watchers

 avatar

casagarcia's Issues

WS-2020-0139 (High) detected in laravel/framework-v5.8.35

WS-2020-0139 - High Severity Vulnerability

Vulnerable Library - laravel/framework-v5.8.35

Dependency Hierarchy:

  • โŒ laravel/framework-v5.8.35 (Vulnerable Library)

Found in HEAD commit: 27ba7637e5e6dc7db4c3d9b6774781f8eb78351d

Found in base branch: master

Vulnerability Details

RCE vulnerability in "cookie" session driver

Publish Date: 2020-07-27

URL: WS-2020-0139

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://packagist.org/packages/illuminate/cookie#v7.22.4

Release Date: 2020-07-27

Fix Resolution: 5.5.x-dev, 5.6.x-dev,5.7.x-dev, 5.8.x-dev,v6.18.31,v7.22.4


Step up your Open Source Security Game with WhiteSource here

CVE-2019-18888 (High) detected in symfony/mime-v4.3.4

CVE-2019-18888 - High Severity Vulnerability

Vulnerable Library - symfony/mime-v4.3.4

The MIME component allows manipulating MIME types.

Dependency Hierarchy:

  • laravel/framework-v5.8.35 (Root Library)
    • symfony/http-kernel-v4.3.4
      • symfony/http-foundation-v4.3.4
        • โŒ symfony/mime-v4.3.4 (Vulnerable Library)

Found in HEAD commit: 27ba7637e5e6dc7db4c3d9b6774781f8eb78351d

Found in base branch: master

Vulnerability Details

An issue was discovered in Symfony 2.8.0 through 2.8.50, 3.4.0 through 3.4.34, 4.2.0 through 4.2.11, and 4.3.0 through 4.3.7. If an application passes unvalidated user input as the file for which MIME type validation should occur, then arbitrary arguments are passed to the underlying file command. This is related to symfony/http-foundation (and symfony/mime in 4.3.x).

Publish Date: 2019-11-21

URL: CVE-2019-18888

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18888

Release Date: 2019-11-21

Fix Resolution: v4.3.8;v3.4.35


Step up your Open Source Security Game with WhiteSource here

CVE-2020-11022 (Medium) detected in jquery-1.10.2.js

CVE-2020-11022 - Medium Severity Vulnerability

Vulnerable Library - jquery-1.10.2.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.10.2/jquery.js

Path to dependency file: CasaGarcia/casagarcia/dashboard/table.html

Path to vulnerable library: CasaGarcia/casagarcia/dashboard/assets/js/jquery-1.10.2.js,CasaGarcia/dashboard/documentation/../assets/js/jquery-1.10.2.js,CasaGarcia/casagarcia/dashboard/documentation/../assets/js/jquery-1.10.2.js,CasaGarcia/dashboard/assets/js/jquery-1.10.2.js

Dependency Hierarchy:

  • โŒ jquery-1.10.2.js (Vulnerable Library)

Found in HEAD commit: 27ba7637e5e6dc7db4c3d9b6774781f8eb78351d

Found in base branch: master

Vulnerability Details

In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11022

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/

Release Date: 2020-04-29

Fix Resolution: jQuery - 3.5.0


Step up your Open Source Security Game with WhiteSource here

WS-2020-0144 (High) detected in laravel/framework-v5.8.35

WS-2020-0144 - High Severity Vulnerability

Vulnerable Library - laravel/framework-v5.8.35

Dependency Hierarchy:

  • โŒ laravel/framework-v5.8.35 (Vulnerable Library)

Found in HEAD commit: 27ba7637e5e6dc7db4c3d9b6774781f8eb78351d

Found in base branch: master

Vulnerability Details

Application's using the "cookie" session driver were the primary applications affected by this vulnerability. Since we have not yet released a security release for the Laravel 5.5 version of the framework, we recommend that all applications running Laravel 5.5 and earlier do not use the "cookie" session driver in their production deployments.

Publish Date: 2020-07-27

URL: WS-2020-0144

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2019-8331 (Medium) detected in bootstrap-3.3.5.min.js

CVE-2019-8331 - Medium Severity Vulnerability

Vulnerable Library - bootstrap-3.3.5.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.5/js/bootstrap.min.js

Path to dependency file: CasaGarcia/casagarcia/dashboard/documentation/documentation.html

Path to vulnerable library: CasaGarcia/casagarcia/dashboard/documentation/../assets/js/bootstrap.min.js,CasaGarcia/dashboard/assets/js/bootstrap.min.js,CasaGarcia/dashboard/documentation/../assets/js/bootstrap.min.js,CasaGarcia/casagarcia/dashboard/assets/js/bootstrap.min.js

Dependency Hierarchy:

  • โŒ bootstrap-3.3.5.min.js (Vulnerable Library)

Found in HEAD commit: 27ba7637e5e6dc7db4c3d9b6774781f8eb78351d

Found in base branch: master

Vulnerability Details

In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute.

Publish Date: 2019-02-20

URL: CVE-2019-8331

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: twbs/bootstrap#28236

Release Date: 2019-02-20

Fix Resolution: bootstrap - 3.4.1,4.3.1;bootstrap-sass - 3.4.1,4.3.1


Step up your Open Source Security Game with WhiteSource here

CVE-2015-9251 (Medium) detected in jquery-1.10.2.js

CVE-2015-9251 - Medium Severity Vulnerability

Vulnerable Library - jquery-1.10.2.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.10.2/jquery.js

Path to dependency file: CasaGarcia/casagarcia/dashboard/table.html

Path to vulnerable library: CasaGarcia/casagarcia/dashboard/assets/js/jquery-1.10.2.js,CasaGarcia/dashboard/documentation/../assets/js/jquery-1.10.2.js,CasaGarcia/casagarcia/dashboard/documentation/../assets/js/jquery-1.10.2.js,CasaGarcia/dashboard/assets/js/jquery-1.10.2.js

Dependency Hierarchy:

  • โŒ jquery-1.10.2.js (Vulnerable Library)

Found in HEAD commit: 27ba7637e5e6dc7db4c3d9b6774781f8eb78351d

Found in base branch: master

Vulnerability Details

jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.

Publish Date: 2018-01-18

URL: CVE-2015-9251

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-9251

Release Date: 2018-01-18

Fix Resolution: jQuery - v3.0.0


Step up your Open Source Security Game with WhiteSource here

CVE-2019-11358 (Medium) detected in jquery-1.10.2.js

CVE-2019-11358 - Medium Severity Vulnerability

Vulnerable Library - jquery-1.10.2.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.10.2/jquery.js

Path to dependency file: CasaGarcia/casagarcia/dashboard/table.html

Path to vulnerable library: CasaGarcia/casagarcia/dashboard/assets/js/jquery-1.10.2.js,CasaGarcia/dashboard/documentation/../assets/js/jquery-1.10.2.js,CasaGarcia/casagarcia/dashboard/documentation/../assets/js/jquery-1.10.2.js,CasaGarcia/dashboard/assets/js/jquery-1.10.2.js

Dependency Hierarchy:

  • โŒ jquery-1.10.2.js (Vulnerable Library)

Found in HEAD commit: 27ba7637e5e6dc7db4c3d9b6774781f8eb78351d

Found in base branch: master

Vulnerability Details

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable proto property, it could extend the native Object.prototype.

Publish Date: 2019-04-20

URL: CVE-2019-11358

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11358

Release Date: 2019-04-20

Fix Resolution: 3.4.0


Step up your Open Source Security Game with WhiteSource here

CVE-2016-10735 (Medium) detected in bootstrap-3.3.5.min.js

CVE-2016-10735 - Medium Severity Vulnerability

Vulnerable Library - bootstrap-3.3.5.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.5/js/bootstrap.min.js

Path to dependency file: CasaGarcia/casagarcia/dashboard/documentation/documentation.html

Path to vulnerable library: CasaGarcia/casagarcia/dashboard/documentation/../assets/js/bootstrap.min.js,CasaGarcia/dashboard/assets/js/bootstrap.min.js,CasaGarcia/dashboard/documentation/../assets/js/bootstrap.min.js,CasaGarcia/casagarcia/dashboard/assets/js/bootstrap.min.js

Dependency Hierarchy:

  • โŒ bootstrap-3.3.5.min.js (Vulnerable Library)

Found in HEAD commit: 27ba7637e5e6dc7db4c3d9b6774781f8eb78351d

Found in base branch: master

Vulnerability Details

In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.

Publish Date: 2019-01-09

URL: CVE-2016-10735

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: twbs/bootstrap#20184

Release Date: 2019-01-09

Fix Resolution: 3.4.0


Step up your Open Source Security Game with WhiteSource here

CVE-2019-18887 (High) detected in symfony/http-kernel-v4.3.4

CVE-2019-18887 - High Severity Vulnerability

Vulnerable Library - symfony/http-kernel-v4.3.4

The HttpKernel component provides a structured process for converting a Request into a Response.

Dependency Hierarchy:

  • laravel/framework-v5.8.35 (Root Library)
    • โŒ symfony/http-kernel-v4.3.4 (Vulnerable Library)

Found in HEAD commit: 27ba7637e5e6dc7db4c3d9b6774781f8eb78351d

Found in base branch: master

Vulnerability Details

An issue was discovered in Symfony 2.8.0 through 2.8.50, 3.4.0 through 3.4.34, 4.2.0 through 4.2.11, and 4.3.0 through 4.3.7. The UriSigner was subject to timing attacks. This is related to symfony/http-kernel.

Publish Date: 2019-11-21

URL: CVE-2019-18887

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18887

Release Date: 2019-11-21

Fix Resolution: v4.3.8;v3.4.35;v4.4.0-BETA2;v5.0.0-BETA2


Step up your Open Source Security Game with WhiteSource here

CVE-2018-20677 (Medium) detected in bootstrap-3.3.5.min.js

CVE-2018-20677 - Medium Severity Vulnerability

Vulnerable Library - bootstrap-3.3.5.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.5/js/bootstrap.min.js

Path to dependency file: CasaGarcia/casagarcia/dashboard/documentation/documentation.html

Path to vulnerable library: CasaGarcia/casagarcia/dashboard/documentation/../assets/js/bootstrap.min.js,CasaGarcia/dashboard/assets/js/bootstrap.min.js,CasaGarcia/dashboard/documentation/../assets/js/bootstrap.min.js,CasaGarcia/casagarcia/dashboard/assets/js/bootstrap.min.js

Dependency Hierarchy:

  • โŒ bootstrap-3.3.5.min.js (Vulnerable Library)

Found in HEAD commit: 27ba7637e5e6dc7db4c3d9b6774781f8eb78351d

Found in base branch: master

Vulnerability Details

In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property.

Publish Date: 2019-01-09

URL: CVE-2018-20677

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20677

Release Date: 2019-01-09

Fix Resolution: Bootstrap - v3.4.0;NorDroN.AngularTemplate - 0.1.6;Dynamic.NET.Express.ProjectTemplates - 0.8.0;dotnetng.template - 1.0.0.4;ZNxtApp.Core.Module.Theme - 1.0.9-Beta;JMeter - 5.0.0


Step up your Open Source Security Game with WhiteSource here

CVE-2020-5255 (Medium) detected in symfony/http-foundation-v4.3.4

CVE-2020-5255 - Medium Severity Vulnerability

Vulnerable Library - symfony/http-foundation-v4.3.4

The HttpFoundation component defines an object-oriented layer for the HTTP specification.

Dependency Hierarchy:

  • laravel/framework-v5.8.35 (Root Library)
    • symfony/http-kernel-v4.3.4
      • โŒ symfony/http-foundation-v4.3.4 (Vulnerable Library)

Found in HEAD commit: 27ba7637e5e6dc7db4c3d9b6774781f8eb78351d

Found in base branch: master

Vulnerability Details

In Symfony before versions 4.4.7 and 5.0.7, when a Response does not contain a Content-Type header, affected versions of Symfony can fallback to the format defined in the Accept header of the request, leading to a possible mismatch between the response's content and Content-Type header. When the response is cached, this can prevent the use of the website by other users. This has been patched in versions 4.4.7 and 5.0.7.

Publish Date: 2020-03-30

URL: CVE-2020-5255

CVSS 3 Score Details (4.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5255

Release Date: 2020-03-30

Fix Resolution: 4.4.7,5.0.7


Step up your Open Source Security Game with WhiteSource here

CVE-2018-14040 (Medium) detected in bootstrap-3.3.5.min.js

CVE-2018-14040 - Medium Severity Vulnerability

Vulnerable Library - bootstrap-3.3.5.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.5/js/bootstrap.min.js

Path to dependency file: CasaGarcia/casagarcia/dashboard/documentation/documentation.html

Path to vulnerable library: CasaGarcia/casagarcia/dashboard/documentation/../assets/js/bootstrap.min.js,CasaGarcia/dashboard/assets/js/bootstrap.min.js,CasaGarcia/dashboard/documentation/../assets/js/bootstrap.min.js,CasaGarcia/casagarcia/dashboard/assets/js/bootstrap.min.js

Dependency Hierarchy:

  • โŒ bootstrap-3.3.5.min.js (Vulnerable Library)

Found in HEAD commit: 27ba7637e5e6dc7db4c3d9b6774781f8eb78351d

Found in base branch: master

Vulnerability Details

In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute.

Publish Date: 2018-07-13

URL: CVE-2018-14040

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: twbs/bootstrap#26630

Release Date: 2018-07-13

Fix Resolution: org.webjars.npm:bootstrap:4.1.2,org.webjars:bootstrap:3.4.0


Step up your Open Source Security Game with WhiteSource here

CVE-2020-11023 (Medium) detected in jquery-1.10.2.js

CVE-2020-11023 - Medium Severity Vulnerability

Vulnerable Library - jquery-1.10.2.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.10.2/jquery.js

Path to dependency file: CasaGarcia/casagarcia/dashboard/table.html

Path to vulnerable library: CasaGarcia/casagarcia/dashboard/assets/js/jquery-1.10.2.js,CasaGarcia/dashboard/documentation/../assets/js/jquery-1.10.2.js,CasaGarcia/casagarcia/dashboard/documentation/../assets/js/jquery-1.10.2.js,CasaGarcia/dashboard/assets/js/jquery-1.10.2.js

Dependency Hierarchy:

  • โŒ jquery-1.10.2.js (Vulnerable Library)

Found in HEAD commit: 27ba7637e5e6dc7db4c3d9b6774781f8eb78351d

Found in base branch: master

Vulnerability Details

In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11023

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11023

Release Date: 2020-04-29

Fix Resolution: jquery - 3.5.0


Step up your Open Source Security Game with WhiteSource here

CVE-2018-14042 (Medium) detected in bootstrap-3.3.5.min.js

CVE-2018-14042 - Medium Severity Vulnerability

Vulnerable Library - bootstrap-3.3.5.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.5/js/bootstrap.min.js

Path to dependency file: CasaGarcia/casagarcia/dashboard/documentation/documentation.html

Path to vulnerable library: CasaGarcia/casagarcia/dashboard/documentation/../assets/js/bootstrap.min.js,CasaGarcia/dashboard/assets/js/bootstrap.min.js,CasaGarcia/dashboard/documentation/../assets/js/bootstrap.min.js,CasaGarcia/casagarcia/dashboard/assets/js/bootstrap.min.js

Dependency Hierarchy:

  • โŒ bootstrap-3.3.5.min.js (Vulnerable Library)

Found in HEAD commit: 27ba7637e5e6dc7db4c3d9b6774781f8eb78351d

Found in base branch: master

Vulnerability Details

In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip.

Publish Date: 2018-07-13

URL: CVE-2018-14042

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: twbs/bootstrap#26630

Release Date: 2018-07-13

Fix Resolution: org.webjars.npm:bootstrap:4.1.2.org.webjars:bootstrap:3.4.0


Step up your Open Source Security Game with WhiteSource here

CVE-2020-7608 (Medium) detected in yargs-parser-11.1.1.tgz

CVE-2020-7608 - Medium Severity Vulnerability

Vulnerable Library - yargs-parser-11.1.1.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-11.1.1.tgz

Path to dependency file: CasaGarcia/casagarcia/package.json

Path to vulnerable library: CasaGarcia/node_modules/yargs/node_modules/yargs-parser/package.json,CasaGarcia/node_modules/yargs/node_modules/yargs-parser/package.json

Dependency Hierarchy:

  • laravel-mix-4.1.4.tgz (Root Library)
    • yargs-12.0.5.tgz
      • โŒ yargs-parser-11.1.1.tgz (Vulnerable Library)

Found in HEAD commit: 27ba7637e5e6dc7db4c3d9b6774781f8eb78351d

Found in base branch: master

Vulnerability Details

yargs-parser could be tricked into adding or modifying properties of Object.prototype using a "proto" payload.

Publish Date: 2020-03-16

URL: CVE-2020-7608

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7608

Release Date: 2020-03-16

Fix Resolution: v18.1.1;13.1.2;15.0.1


Step up your Open Source Security Game with WhiteSource here

CVE-2018-20676 (Medium) detected in bootstrap-3.3.5.min.js

CVE-2018-20676 - Medium Severity Vulnerability

Vulnerable Library - bootstrap-3.3.5.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.5/js/bootstrap.min.js

Path to dependency file: CasaGarcia/casagarcia/dashboard/documentation/documentation.html

Path to vulnerable library: CasaGarcia/casagarcia/dashboard/documentation/../assets/js/bootstrap.min.js,CasaGarcia/dashboard/assets/js/bootstrap.min.js,CasaGarcia/dashboard/documentation/../assets/js/bootstrap.min.js,CasaGarcia/casagarcia/dashboard/assets/js/bootstrap.min.js

Dependency Hierarchy:

  • โŒ bootstrap-3.3.5.min.js (Vulnerable Library)

Found in HEAD commit: 27ba7637e5e6dc7db4c3d9b6774781f8eb78351d

Found in base branch: master

Vulnerability Details

In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.

Publish Date: 2019-01-09

URL: CVE-2018-20676

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20676

Release Date: 2019-01-09

Fix Resolution: bootstrap - 3.4.0


Step up your Open Source Security Game with WhiteSource here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.