Giter Club home page Giter Club logo

nisra's Introduction

NISRA_BlogEngine_WhiteSourceBolt

Test

nisra's People

Contributors

william31212 avatar semarmendemx avatar mend-bolt-for-github[bot] avatar

nisra's Issues

CVE-2020-11022 (Medium) detected in multiple libraries

CVE-2020-11022 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-2.1.4.min.js, jquery-1.9.1.min.js, jquery-2.1.4.js, jquery-3.2.1.min.js

jquery-2.1.4.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.4/jquery.min.js

Path to vulnerable library: NISRA/Scripts/jquery-2.1.4.min.js

Dependency Hierarchy:

  • jquery-2.1.4.min.js (Vulnerable Library)
jquery-1.9.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/jquery.min.js

Path to vulnerable library: NISRA/Scripts/Auto/01-jquery-1.9.1.min.js,NISRA/Scripts/jQuery/01-jquery-1.9.1.min.js

Dependency Hierarchy:

  • jquery-1.9.1.min.js (Vulnerable Library)
jquery-2.1.4.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.4/jquery.js

Path to vulnerable library: NISRA/Scripts/jquery-2.1.4.js

Dependency Hierarchy:

  • jquery-2.1.4.js (Vulnerable Library)
jquery-3.2.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.2.1/jquery.min.js

Path to vulnerable library: NISRA/Custom/Themes/Standard/src/js/jquery-3.2.1.min.js

Dependency Hierarchy:

  • jquery-3.2.1.min.js (Vulnerable Library)

Found in HEAD commit: 102d0818baf3b67b3d49451def3a22a38a587ce6

Vulnerability Details

In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11022

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/

Release Date: 2020-04-29

Fix Resolution: jQuery - 3.5.0


Step up your Open Source Security Game with WhiteSource here

CVE-2018-14040 (Medium) detected in multiple libraries

CVE-2018-14040 - Medium Severity Vulnerability

Vulnerable Libraries - bootstrap-3.0.3.min.js, bootstrap-3.3.5.min.js, bootstrap-3.3.5.js

bootstrap-3.0.3.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.0.3/js/bootstrap.min.js

Path to vulnerable library: NISRA/setup/upgrade/bootstrap.min.js

Dependency Hierarchy:

  • bootstrap-3.0.3.min.js (Vulnerable Library)
bootstrap-3.3.5.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.5/js/bootstrap.min.js

Path to vulnerable library: NISRA/Scripts/bootstrap.min.js

Dependency Hierarchy:

  • bootstrap-3.3.5.min.js (Vulnerable Library)
bootstrap-3.3.5.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.5/js/bootstrap.js

Path to vulnerable library: NISRA/Scripts/bootstrap.js

Dependency Hierarchy:

  • bootstrap-3.3.5.js (Vulnerable Library)

Found in HEAD commit: 102d0818baf3b67b3d49451def3a22a38a587ce6

Vulnerability Details

In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute.

Publish Date: 2018-07-13

URL: CVE-2018-14040

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: twbs/bootstrap#26630

Release Date: 2018-07-13

Fix Resolution: org.webjars.npm:bootstrap:4.1.2,org.webjars:bootstrap:3.4.0


Step up your Open Source Security Game with WhiteSource here

WS-2018-0022 (Medium) detected in angular-sanitize-1.3.0.min.js

WS-2018-0022 - Medium Severity Vulnerability

Vulnerable Library - angular-sanitize-1.3.0.min.js

AngularJS module for sanitizing HTML

Library home page: https://cdnjs.cloudflare.com/ajax/libs/angular-sanitize/1.3.0/angular-sanitize.min.js

Path to vulnerable library: NISRA/Scripts/angular-sanitize.min.js

Dependency Hierarchy:

  • angular-sanitize-1.3.0.min.js (Vulnerable Library)

Found in HEAD commit: 102d0818baf3b67b3d49451def3a22a38a587ce6

Vulnerability Details

XSS vulnerability in angular.js (1.6.8 and before)

Publish Date: 2018-01-06

URL: WS-2018-0022

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/angular/angular.js/blob/master/CHANGELOG.md#169-fiery-basilisk-2018-02-02

Release Date: 2018-01-21

Fix Resolution: 1.6.9


Step up your Open Source Security Game with WhiteSource here

CVE-2020-11023 (Medium) detected in multiple libraries

CVE-2020-11023 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-2.1.4.js, jquery-1.9.1.min.js, jquery-2.1.4.min.js, jquery-3.2.1.min.js

jquery-2.1.4.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.4/jquery.js

Path to vulnerable library: NISRA/Scripts/jquery-2.1.4.js

Dependency Hierarchy:

  • jquery-2.1.4.js (Vulnerable Library)
jquery-1.9.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/jquery.min.js

Path to vulnerable library: NISRA/Scripts/Auto/01-jquery-1.9.1.min.js,NISRA/Scripts/jQuery/01-jquery-1.9.1.min.js

Dependency Hierarchy:

  • jquery-1.9.1.min.js (Vulnerable Library)
jquery-2.1.4.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.4/jquery.min.js

Path to vulnerable library: NISRA/Scripts/jquery-2.1.4.min.js

Dependency Hierarchy:

  • jquery-2.1.4.min.js (Vulnerable Library)
jquery-3.2.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.2.1/jquery.min.js

Path to vulnerable library: NISRA/Custom/Themes/Standard/src/js/jquery-3.2.1.min.js

Dependency Hierarchy:

  • jquery-3.2.1.min.js (Vulnerable Library)

Found in HEAD commit: 102d0818baf3b67b3d49451def3a22a38a587ce6

Vulnerability Details

In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11023

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11023

Release Date: 2020-04-29

Fix Resolution: jquery - 3.5.0


Step up your Open Source Security Game with WhiteSource here

CVE-2018-14042 (Medium) detected in multiple libraries

CVE-2018-14042 - Medium Severity Vulnerability

Vulnerable Libraries - bootstrap-3.3.5.min.js, bootstrap-3.0.3.min.js, bootstrap-3.3.5.js

bootstrap-3.3.5.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.5/js/bootstrap.min.js

Path to vulnerable library: NISRA/Scripts/bootstrap.min.js

Dependency Hierarchy:

  • bootstrap-3.3.5.min.js (Vulnerable Library)
bootstrap-3.0.3.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.0.3/js/bootstrap.min.js

Path to vulnerable library: NISRA/setup/upgrade/bootstrap.min.js

Dependency Hierarchy:

  • bootstrap-3.0.3.min.js (Vulnerable Library)
bootstrap-3.3.5.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.5/js/bootstrap.js

Path to vulnerable library: NISRA/Scripts/bootstrap.js

Dependency Hierarchy:

  • bootstrap-3.3.5.js (Vulnerable Library)

Found in HEAD commit: 102d0818baf3b67b3d49451def3a22a38a587ce6

Vulnerability Details

In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip.

Publish Date: 2018-07-13

URL: CVE-2018-14042

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: twbs/bootstrap#26630

Release Date: 2018-07-13

Fix Resolution: org.webjars.npm:bootstrap:4.1.2.org.webjars:bootstrap:3.4.0


Step up your Open Source Security Game with WhiteSource here

CVE-2019-11358 (Medium) detected in multiple libraries

CVE-2019-11358 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-2.1.4.js, jquery-1.9.1.min.js, jquery-3.2.1.min.js, jquery-2.1.4.min.js

jquery-2.1.4.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.4/jquery.js

Path to vulnerable library: NISRA/Scripts/jquery-2.1.4.js

Dependency Hierarchy:

  • jquery-2.1.4.js (Vulnerable Library)
jquery-1.9.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/jquery.min.js

Path to vulnerable library: NISRA/Scripts/Auto/01-jquery-1.9.1.min.js,NISRA/Scripts/jQuery/01-jquery-1.9.1.min.js

Dependency Hierarchy:

  • jquery-1.9.1.min.js (Vulnerable Library)
jquery-3.2.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.2.1/jquery.min.js

Path to vulnerable library: NISRA/Custom/Themes/Standard/src/js/jquery-3.2.1.min.js

Dependency Hierarchy:

  • jquery-3.2.1.min.js (Vulnerable Library)
jquery-2.1.4.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.4/jquery.min.js

Path to vulnerable library: NISRA/Scripts/jquery-2.1.4.min.js

Dependency Hierarchy:

  • jquery-2.1.4.min.js (Vulnerable Library)

Found in HEAD commit: 102d0818baf3b67b3d49451def3a22a38a587ce6

Vulnerability Details

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable proto property, it could extend the native Object.prototype.

Publish Date: 2019-04-20

URL: CVE-2019-11358

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11358

Release Date: 2019-04-20

Fix Resolution: 3.4.0


Step up your Open Source Security Game with WhiteSource here

CVE-2020-12648 (Medium) detected in tinymce-4.2.4.min.js

CVE-2020-12648 - Medium Severity Vulnerability

Vulnerable Library - tinymce-4.2.4.min.js

TinyMCE rich text editor

Library home page: https://cdnjs.cloudflare.com/ajax/libs/tinymce/4.2.4/tinymce.min.js

Path to vulnerable library: NISRA/admin/editors/tinymce/tinymce.min.js

Dependency Hierarchy:

  • tinymce-4.2.4.min.js (Vulnerable Library)

Found in HEAD commit: 102d0818baf3b67b3d49451def3a22a38a587ce6

Vulnerability Details

A cross-site scripting (XSS) vulnerability in TinyMCE 5.2.1 and earlier allows remote attackers to inject arbitrary web script when configured in classic editing mode.

Publish Date: 2020-08-14

URL: CVE-2020-12648

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12648

Release Date: 2020-07-21

Fix Resolution: 4.9.11,5.4.1


Step up your Open Source Security Game with WhiteSource here

WS-2016-0075 (Medium) detected in moment-2.10.6.js, moment-2.10.6.min.js

WS-2016-0075 - Medium Severity Vulnerability

Vulnerable Libraries - moment-2.10.6.js, moment-2.10.6.min.js

moment-2.10.6.js

Parse, validate, manipulate, and display dates

Library home page: https://cdnjs.cloudflare.com/ajax/libs/moment.js/2.10.6/moment.js

Path to vulnerable library: NISRA/Scripts/moment.js

Dependency Hierarchy:

  • moment-2.10.6.js (Vulnerable Library)
moment-2.10.6.min.js

Parse, validate, manipulate, and display dates

Library home page: https://cdnjs.cloudflare.com/ajax/libs/moment.js/2.10.6/moment.min.js

Path to vulnerable library: NISRA/Scripts/moment.min.js

Dependency Hierarchy:

  • moment-2.10.6.min.js (Vulnerable Library)

Found in HEAD commit: 102d0818baf3b67b3d49451def3a22a38a587ce6

Vulnerability Details

Regular expression denial of service vulnerability in the moment package, by using a specific 40 characters long string in the "format" method.

Publish Date: 2016-10-24

URL: WS-2016-0075

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: moment/moment#3525

Release Date: 2016-10-24

Fix Resolution: 2.15.2


Step up your Open Source Security Game with WhiteSource here

WS-2017-0118 (Medium) detected in angular-sanitize-1.3.0.min.js, angular-sanitize-1.3.0.js

WS-2017-0118 - Medium Severity Vulnerability

Vulnerable Libraries - angular-sanitize-1.3.0.min.js, angular-sanitize-1.3.0.js

angular-sanitize-1.3.0.min.js

AngularJS module for sanitizing HTML

Library home page: https://cdnjs.cloudflare.com/ajax/libs/angular-sanitize/1.3.0/angular-sanitize.min.js

Path to vulnerable library: NISRA/Scripts/angular-sanitize.min.js

Dependency Hierarchy:

  • angular-sanitize-1.3.0.min.js (Vulnerable Library)
angular-sanitize-1.3.0.js

AngularJS module for sanitizing HTML

Library home page: https://cdnjs.cloudflare.com/ajax/libs/angular-sanitize/1.3.0/angular-sanitize.js

Path to vulnerable library: NISRA/Scripts/angular-sanitize.js

Dependency Hierarchy:

  • angular-sanitize-1.3.0.js (Vulnerable Library)

Found in HEAD commit: 102d0818baf3b67b3d49451def3a22a38a587ce6

Vulnerability Details

Affected versions of the package are vulnerable to Mutation Cross-site Scripting (mXSS).

Publish Date: 2015-09-08

URL: WS-2017-0118

CVSS 3 Score Details (5.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: angular/angular.js#12524

Release Date: 2017-01-31

Fix Resolution: v1.5.0-beta.1


Step up your Open Source Security Game with WhiteSource here

CVE-2015-9251 (Medium) detected in multiple libraries

CVE-2015-9251 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-1.9.1.min.js, jquery-2.1.4.js, jquery-2.1.4.min.js

jquery-1.9.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/jquery.min.js

Path to vulnerable library: NISRA/Scripts/Auto/01-jquery-1.9.1.min.js,NISRA/Scripts/jQuery/01-jquery-1.9.1.min.js

Dependency Hierarchy:

  • jquery-1.9.1.min.js (Vulnerable Library)
jquery-2.1.4.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.4/jquery.js

Path to vulnerable library: NISRA/Scripts/jquery-2.1.4.js

Dependency Hierarchy:

  • jquery-2.1.4.js (Vulnerable Library)
jquery-2.1.4.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.4/jquery.min.js

Path to vulnerable library: NISRA/Scripts/jquery-2.1.4.min.js

Dependency Hierarchy:

  • jquery-2.1.4.min.js (Vulnerable Library)

Found in HEAD commit: 102d0818baf3b67b3d49451def3a22a38a587ce6

Vulnerability Details

jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.

Publish Date: 2018-01-18

URL: CVE-2015-9251

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-9251

Release Date: 2018-01-18

Fix Resolution: jQuery - v3.0.0


Step up your Open Source Security Game with WhiteSource here

CVE-2019-8331 (Medium) detected in multiple libraries

CVE-2019-8331 - Medium Severity Vulnerability

Vulnerable Libraries - bootstrap-4.0.0-beta.2.min.js, bootstrap-3.3.5.min.js, bootstrap-3.3.5.js, bootstrap-3.0.3.min.js

bootstrap-4.0.0-beta.2.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/4.0.0-beta.2/js/bootstrap.min.js

Path to vulnerable library: NISRA/Custom/Themes/Standard/src/js/bootstrap.min.js

Dependency Hierarchy:

  • bootstrap-4.0.0-beta.2.min.js (Vulnerable Library)
bootstrap-3.3.5.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.5/js/bootstrap.min.js

Path to vulnerable library: NISRA/Scripts/bootstrap.min.js

Dependency Hierarchy:

  • bootstrap-3.3.5.min.js (Vulnerable Library)
bootstrap-3.3.5.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.5/js/bootstrap.js

Path to vulnerable library: NISRA/Scripts/bootstrap.js

Dependency Hierarchy:

  • bootstrap-3.3.5.js (Vulnerable Library)
bootstrap-3.0.3.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.0.3/js/bootstrap.min.js

Path to vulnerable library: NISRA/setup/upgrade/bootstrap.min.js

Dependency Hierarchy:

  • bootstrap-3.0.3.min.js (Vulnerable Library)

Found in HEAD commit: 102d0818baf3b67b3d49451def3a22a38a587ce6

Vulnerability Details

In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute.

Publish Date: 2019-02-20

URL: CVE-2019-8331

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: twbs/bootstrap#28236

Release Date: 2019-02-20

Fix Resolution: bootstrap - 3.4.1,4.3.1;bootstrap-sass - 3.4.1,4.3.1


Step up your Open Source Security Game with WhiteSource here

CVE-2017-18214 (High) detected in multiple libraries

CVE-2017-18214 - High Severity Vulnerability

Vulnerable Libraries - moment-2.10.6.min.js, moment-with-locales-2.10.6.js, moment-with-locales-2.10.6.min.js, moment-2.10.6.js

moment-2.10.6.min.js

Parse, validate, manipulate, and display dates

Library home page: https://cdnjs.cloudflare.com/ajax/libs/moment.js/2.10.6/moment.min.js

Path to vulnerable library: NISRA/Scripts/moment.min.js

Dependency Hierarchy:

  • moment-2.10.6.min.js (Vulnerable Library)
moment-with-locales-2.10.6.js

Parse, validate, manipulate, and display dates

Library home page: https://cdnjs.cloudflare.com/ajax/libs/moment.js/2.10.6/moment-with-locales.js

Path to vulnerable library: NISRA/Scripts/moment-with-locales.js

Dependency Hierarchy:

  • moment-with-locales-2.10.6.js (Vulnerable Library)
moment-with-locales-2.10.6.min.js

Parse, validate, manipulate, and display dates

Library home page: https://cdnjs.cloudflare.com/ajax/libs/moment.js/2.10.6/moment-with-locales.min.js

Path to vulnerable library: NISRA/Scripts/moment-with-locales.min.js

Dependency Hierarchy:

  • moment-with-locales-2.10.6.min.js (Vulnerable Library)
moment-2.10.6.js

Parse, validate, manipulate, and display dates

Library home page: https://cdnjs.cloudflare.com/ajax/libs/moment.js/2.10.6/moment.js

Path to vulnerable library: NISRA/Scripts/moment.js

Dependency Hierarchy:

  • moment-2.10.6.js (Vulnerable Library)

Found in HEAD commit: 102d0818baf3b67b3d49451def3a22a38a587ce6

Vulnerability Details

The moment module before 2.19.3 for Node.js is prone to a regular expression denial of service via a crafted date string, a different vulnerability than CVE-2016-4055.

Publish Date: 2018-03-04

URL: CVE-2017-18214

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18214

Release Date: 2018-03-04

Fix Resolution: 2.19.3


Step up your Open Source Security Game with WhiteSource here

CVE-2016-4055 (Medium) detected in multiple libraries

CVE-2016-4055 - Medium Severity Vulnerability

Vulnerable Libraries - moment-with-locales-2.10.6.js, moment-2.10.6.js, moment-2.10.6.min.js, moment-with-locales-2.10.6.min.js

moment-with-locales-2.10.6.js

Parse, validate, manipulate, and display dates

Library home page: https://cdnjs.cloudflare.com/ajax/libs/moment.js/2.10.6/moment-with-locales.js

Path to vulnerable library: NISRA/Scripts/moment-with-locales.js

Dependency Hierarchy:

  • moment-with-locales-2.10.6.js (Vulnerable Library)
moment-2.10.6.js

Parse, validate, manipulate, and display dates

Library home page: https://cdnjs.cloudflare.com/ajax/libs/moment.js/2.10.6/moment.js

Path to vulnerable library: NISRA/Scripts/moment.js

Dependency Hierarchy:

  • moment-2.10.6.js (Vulnerable Library)
moment-2.10.6.min.js

Parse, validate, manipulate, and display dates

Library home page: https://cdnjs.cloudflare.com/ajax/libs/moment.js/2.10.6/moment.min.js

Path to vulnerable library: NISRA/Scripts/moment.min.js

Dependency Hierarchy:

  • moment-2.10.6.min.js (Vulnerable Library)
moment-with-locales-2.10.6.min.js

Parse, validate, manipulate, and display dates

Library home page: https://cdnjs.cloudflare.com/ajax/libs/moment.js/2.10.6/moment-with-locales.min.js

Path to vulnerable library: NISRA/Scripts/moment-with-locales.min.js

Dependency Hierarchy:

  • moment-with-locales-2.10.6.min.js (Vulnerable Library)

Found in HEAD commit: 102d0818baf3b67b3d49451def3a22a38a587ce6

Vulnerability Details

The duration function in the moment package before 2.11.2 for Node.js allows remote attackers to cause a denial of service (CPU consumption) via a long string, aka a "regular expression Denial of Service (ReDoS)."

Publish Date: 2017-01-23

URL: CVE-2016-4055

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4055

Release Date: 2017-01-23

Fix Resolution: 2.11.2


Step up your Open Source Security Game with WhiteSource here

CVE-2016-10735 (Medium) detected in multiple libraries

CVE-2016-10735 - Medium Severity Vulnerability

Vulnerable Libraries - bootstrap-3.3.5.js, bootstrap-3.0.3.min.js, bootstrap-3.3.5.min.js

bootstrap-3.3.5.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.5/js/bootstrap.js

Path to vulnerable library: NISRA/Scripts/bootstrap.js

Dependency Hierarchy:

  • bootstrap-3.3.5.js (Vulnerable Library)
bootstrap-3.0.3.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.0.3/js/bootstrap.min.js

Path to vulnerable library: NISRA/setup/upgrade/bootstrap.min.js

Dependency Hierarchy:

  • bootstrap-3.0.3.min.js (Vulnerable Library)
bootstrap-3.3.5.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.5/js/bootstrap.min.js

Path to vulnerable library: NISRA/Scripts/bootstrap.min.js

Dependency Hierarchy:

  • bootstrap-3.3.5.min.js (Vulnerable Library)

Found in HEAD commit: 102d0818baf3b67b3d49451def3a22a38a587ce6

Vulnerability Details

In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.

Publish Date: 2019-01-09

URL: CVE-2016-10735

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: twbs/bootstrap#20184

Release Date: 2019-01-09

Fix Resolution: 3.4.0


Step up your Open Source Security Game with WhiteSource here

CVE-2020-7676 (Medium) detected in angular-1.3.0.min.js, angular-1.3.0.js

CVE-2020-7676 - Medium Severity Vulnerability

Vulnerable Libraries - angular-1.3.0.min.js, angular-1.3.0.js

angular-1.3.0.min.js

AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/angular.js/1.3.0/angular.min.js

Path to vulnerable library: NISRA/Scripts/angular.min.js

Dependency Hierarchy:

  • angular-1.3.0.min.js (Vulnerable Library)
angular-1.3.0.js

AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/angular.js/1.3.0/angular.js

Path to vulnerable library: NISRA/Scripts/angular.js

Dependency Hierarchy:

  • angular-1.3.0.js (Vulnerable Library)

Found in HEAD commit: 102d0818baf3b67b3d49451def3a22a38a587ce6

Vulnerability Details

angular.js prior to 1.8.0 allows cross site scripting. The regex-based input HTML replacement may turn sanitized code into unsanitized one. Wrapping "" elements in "" ones changes parsing behavior, leading to possibly unsanitizing code. Publish Date: 2020-06-08 URL: CVE-2020-7676 CVSS 3 Score Details (5.4) Base Score Metrics: Exploitability Metrics: Attack Vector: Network Attack Complexity: Low Privileges Required: Low User Interaction: Required Scope: Changed Impact Metrics: Confidentiality Impact: Low Integrity Impact: Low Availability Impact: None For more information on CVSS3 Scores, click here. Suggested Fix Type: Upgrade version Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7676 Release Date: 2020-06-08 Fix Resolution: 1.8.0 Step up your Open Source Security Game with WhiteSource here

CVE-2013-1967 (Medium) detected in mediaelement-1.1.6.js

CVE-2013-1967 - Medium Severity Vulnerability

Vulnerable Library - mediaelement-1.1.6.js

HTML5 audio and video players in pure HTML and CSS. MediaElementPlayer.js uses the same HTML/CSS for all players.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/mediaelement/1.1.6/mediaelement.js

Path to vulnerable library: NISRA/Scripts/mediaelement/mediaelement.js

Dependency Hierarchy:

  • mediaelement-1.1.6.js (Vulnerable Library)

Found in HEAD commit: 102d0818baf3b67b3d49451def3a22a38a587ce6

Vulnerability Details

Cross-site scripting (XSS) vulnerability in flashmediaelement.swf in MediaElement.js before 2.11.2, as used in ownCloud Server 5.0.x before 5.0.5 and 4.5.x before 4.5.10, allows remote attackers to inject arbitrary web script or HTML via the file parameter.

Publish Date: 2014-02-05

URL: CVE-2013-1967

CVSS 2 Score Details (4.3)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2013-1967

Release Date: 2014-02-05

Fix Resolution: 2.11.2,5.0.5,4.5.10


Step up your Open Source Security Game with WhiteSource here

CVE-2018-20676 (Medium) detected in multiple libraries

CVE-2018-20676 - Medium Severity Vulnerability

Vulnerable Libraries - bootstrap-3.3.5.js, bootstrap-3.3.5.min.js, bootstrap-3.0.3.min.js

bootstrap-3.3.5.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.5/js/bootstrap.js

Path to vulnerable library: NISRA/Scripts/bootstrap.js

Dependency Hierarchy:

  • bootstrap-3.3.5.js (Vulnerable Library)
bootstrap-3.3.5.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.5/js/bootstrap.min.js

Path to vulnerable library: NISRA/Scripts/bootstrap.min.js

Dependency Hierarchy:

  • bootstrap-3.3.5.min.js (Vulnerable Library)
bootstrap-3.0.3.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.0.3/js/bootstrap.min.js

Path to vulnerable library: NISRA/setup/upgrade/bootstrap.min.js

Dependency Hierarchy:

  • bootstrap-3.0.3.min.js (Vulnerable Library)

Found in HEAD commit: 102d0818baf3b67b3d49451def3a22a38a587ce6

Vulnerability Details

In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.

Publish Date: 2019-01-09

URL: CVE-2018-20676

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20676

Release Date: 2019-01-09

Fix Resolution: bootstrap - 3.4.0


Step up your Open Source Security Game with WhiteSource here

CVE-2018-20677 (Medium) detected in multiple libraries

CVE-2018-20677 - Medium Severity Vulnerability

Vulnerable Libraries - bootstrap-3.0.3.min.js, bootstrap-3.3.5.min.js, bootstrap-3.3.5.js

bootstrap-3.0.3.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.0.3/js/bootstrap.min.js

Path to vulnerable library: NISRA/setup/upgrade/bootstrap.min.js

Dependency Hierarchy:

  • bootstrap-3.0.3.min.js (Vulnerable Library)
bootstrap-3.3.5.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.5/js/bootstrap.min.js

Path to vulnerable library: NISRA/Scripts/bootstrap.min.js

Dependency Hierarchy:

  • bootstrap-3.3.5.min.js (Vulnerable Library)
bootstrap-3.3.5.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.5/js/bootstrap.js

Path to vulnerable library: NISRA/Scripts/bootstrap.js

Dependency Hierarchy:

  • bootstrap-3.3.5.js (Vulnerable Library)

Found in HEAD commit: 102d0818baf3b67b3d49451def3a22a38a587ce6

Vulnerability Details

In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property.

Publish Date: 2019-01-09

URL: CVE-2018-20677

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20677

Release Date: 2019-01-09

Fix Resolution: Bootstrap - v3.4.0;NorDroN.AngularTemplate - 0.1.6;Dynamic.NET.Express.ProjectTemplates - 0.8.0;dotnetng.template - 1.0.0.4;ZNxtApp.Core.Module.Theme - 1.0.9-Beta;JMeter - 5.0.0


Step up your Open Source Security Game with WhiteSource here

CVE-2019-14863 (Medium) detected in angular-1.3.0.min.js, angular-1.3.0.js

CVE-2019-14863 - Medium Severity Vulnerability

Vulnerable Libraries - angular-1.3.0.min.js, angular-1.3.0.js

angular-1.3.0.min.js

AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/angular.js/1.3.0/angular.min.js

Path to vulnerable library: NISRA/Scripts/angular.min.js

Dependency Hierarchy:

  • angular-1.3.0.min.js (Vulnerable Library)
angular-1.3.0.js

AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/angular.js/1.3.0/angular.js

Path to vulnerable library: NISRA/Scripts/angular.js

Dependency Hierarchy:

  • angular-1.3.0.js (Vulnerable Library)

Found in HEAD commit: 102d0818baf3b67b3d49451def3a22a38a587ce6

Vulnerability Details

There is a vulnerability in all angular versions before 1.5.0-beta.0, where after escaping the context of the web application, the web application delivers data to its users along with other trusted dynamic content, without validating it.

Publish Date: 2020-01-02

URL: CVE-2019-14863

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: angular/angular.js#12524

Release Date: 2020-01-02

Fix Resolution: angular - v1.5.0-beta.1;org.webjars:angularjs:1.5.0-rc.0


Step up your Open Source Security Game with WhiteSource here

WS-2017-0119 (High) detected in angular-sanitize-1.3.0.min.js

WS-2017-0119 - High Severity Vulnerability

Vulnerable Library - angular-sanitize-1.3.0.min.js

AngularJS module for sanitizing HTML

Library home page: https://cdnjs.cloudflare.com/ajax/libs/angular-sanitize/1.3.0/angular-sanitize.min.js

Path to vulnerable library: NISRA/Scripts/angular-sanitize.min.js

Dependency Hierarchy:

  • angular-sanitize-1.3.0.min.js (Vulnerable Library)

Found in HEAD commit: 102d0818baf3b67b3d49451def3a22a38a587ce6

Vulnerability Details

All versions of Angular.js prior to 1.5.0-beta1 are vulnerable to click-hijacking.
This was caused by the svg support being turned on by default.
The svg support is now an opt-in. Applications that depend on this option can turn it back on but they should inform themselves on preventing the vulnerability while the option is turned on.

Publish Date: 2015-08-07

URL: WS-2017-0119

CVSS 3 Score Details (7.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: angular/angular.js#12524

Release Date: 2017-01-31

Fix Resolution: v1.5.0-beta.1


Step up your Open Source Security Game with WhiteSource here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.