Coder Social home page Coder Social logo

coq-francais's Introduction

My profile banner

coq-francais's People

Contributors

noemie21 avatar

Watchers

 avatar  avatar

coq-francais's Issues

CVE-2019-20149 (Medium) detected in multiple libraries

CVE-2019-20149 - Medium Severity Vulnerability

Vulnerable Libraries - kind-of-3.2.2.tgz, kind-of-4.0.0.tgz, kind-of-6.0.2.tgz, kind-of-5.1.0.tgz

kind-of-3.2.2.tgz

Get the native type of a value.

Library home page: https://registry.npmjs.org/kind-of/-/kind-of-3.2.2.tgz

Path to dependency file: /tmp/ws-scm/coq-francais/package.json

Path to vulnerable library: /tmp/ws-scm/coq-francais/node_modules/is-number/node_modules/kind-of/package.json

Dependency Hierarchy:

  • nativescript-dev-webpack-1.3.0.tgz (Root Library)
    • fork-ts-checker-webpack-plugin-1.3.0.tgz
      • micromatch-3.1.10.tgz
        • snapdragon-0.8.2.tgz
          • base-0.11.2.tgz
            • class-utils-0.3.6.tgz
              • static-extend-0.1.2.tgz
                • object-copy-0.1.0.tgz
                  • kind-of-3.2.2.tgz (Vulnerable Library)
kind-of-4.0.0.tgz

Get the native type of a value.

Library home page: https://registry.npmjs.org/kind-of/-/kind-of-4.0.0.tgz

Path to dependency file: /tmp/ws-scm/coq-francais/package.json

Path to vulnerable library: /tmp/ws-scm/coq-francais/node_modules/has-values/node_modules/kind-of/package.json

Dependency Hierarchy:

  • nativescript-dev-webpack-1.3.0.tgz (Root Library)
    • fork-ts-checker-webpack-plugin-1.3.0.tgz
      • micromatch-3.1.10.tgz
        • snapdragon-0.8.2.tgz
          • base-0.11.2.tgz
            • cache-base-1.0.1.tgz
              • has-value-1.0.0.tgz
                • has-values-1.0.0.tgz
                  • kind-of-4.0.0.tgz (Vulnerable Library)
kind-of-6.0.2.tgz

Get the native type of a value.

Library home page: https://registry.npmjs.org/kind-of/-/kind-of-6.0.2.tgz

Path to dependency file: /tmp/ws-scm/coq-francais/package.json

Path to vulnerable library: /tmp/ws-scm/coq-francais/node_modules/nativescript/node_modules/kind-of/package.json

Dependency Hierarchy:

  • nativescript-6.3.3.tgz (Root Library)
    • chokidar-2.0.4.tgz
      • anymatch-2.0.0.tgz
        • micromatch-3.1.10.tgz
          • kind-of-6.0.2.tgz (Vulnerable Library)
kind-of-5.1.0.tgz

Get the native type of a value.

Library home page: https://registry.npmjs.org/kind-of/-/kind-of-5.1.0.tgz

Path to dependency file: /tmp/ws-scm/coq-francais/package.json

Path to vulnerable library: /tmp/ws-scm/coq-francais/node_modules/is-descriptor/node_modules/kind-of/package.json

Dependency Hierarchy:

  • nativescript-dev-webpack-1.3.0.tgz (Root Library)
    • sass-loader-7.1.0.tgz
      • clone-deep-2.0.2.tgz
        • shallow-clone-1.0.0.tgz
          • kind-of-5.1.0.tgz (Vulnerable Library)

Found in HEAD commit: 09bdcf32ea2c9c631a1e0446616d7ec79f4f41db

Vulnerability Details

ctorName in index.js in kind-of v6.0.2 allows external user input to overwrite certain internal attributes via a conflicting name, as demonstrated by 'constructor': {'name':'Symbol'}. Hence, a crafted payload can overwrite this builtin attribute to manipulate the type detection result.

Publish Date: 2019-12-30

URL: CVE-2019-20149

CVSS 2 Score Details (5.0)

Base Score Metrics not available


Step up your Open Source Security Game with WhiteSource here

CVE-2019-1010266 (Medium) detected in multiple libraries

CVE-2019-1010266 - Medium Severity Vulnerability

Vulnerable Libraries - lodash-4.17.4.tgz, lodash-3.6.0.tgz, lodash-3.2.0.tgz

lodash-4.17.4.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.4.tgz

Path to dependency file: /tmp/ws-scm/coq-francais/package.json

Path to vulnerable library: /tmp/ws-scm/coq-francais/node_modules/nativescript/node_modules/plist-merge-patch/node_modules/lodash/package.json

Dependency Hierarchy:

  • nativescript-6.3.3.tgz (Root Library)
    • plist-merge-patch-0.1.1.tgz
      • lodash-4.17.4.tgz (Vulnerable Library)
lodash-3.6.0.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.6.0.tgz

Path to dependency file: /tmp/ws-scm/coq-francais/package.json

Path to vulnerable library: /tmp/ws-scm/coq-francais/node_modules/nativescript/node_modules/cli-table/node_modules/lodash/package.json

Dependency Hierarchy:

  • nativescript-6.3.3.tgz (Root Library)
    • cli-table-0.3.1.tgz
      • lodash-3.6.0.tgz (Vulnerable Library)
lodash-3.2.0.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.2.0.tgz

Path to dependency file: /tmp/ws-scm/coq-francais/package.json

Path to vulnerable library: /tmp/ws-scm/coq-francais/node_modules/nativescript/node_modules/ios-sim-portable/node_modules/lodash/package.json

Dependency Hierarchy:

  • nativescript-6.3.3.tgz (Root Library)
    • ios-sim-portable-4.1.0.tgz
      • lodash-3.2.0.tgz (Vulnerable Library)

Found in HEAD commit: 09bdcf32ea2c9c631a1e0446616d7ec79f4f41db

Vulnerability Details

lodash prior to 4.17.11 is affected by: CWE-400: Uncontrolled Resource Consumption. The impact is: Denial of service. The component is: Date handler. The attack vector is: Attacker provides very long strings, which the library attempts to match using a regular expression. The fixed version is: 4.17.11.

Publish Date: 2019-07-17

URL: CVE-2019-1010266

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010266

Release Date: 2019-07-17

Fix Resolution: 4.17.11


Step up your Open Source Security Game with WhiteSource here

CVE-2018-16487 (High) detected in multiple libraries

CVE-2018-16487 - High Severity Vulnerability

Vulnerable Libraries - lodash-4.17.4.tgz, lodash-3.6.0.tgz, lodash-3.2.0.tgz

lodash-4.17.4.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.4.tgz

Path to dependency file: /tmp/ws-scm/coq-francais/package.json

Path to vulnerable library: /tmp/ws-scm/coq-francais/node_modules/nativescript/node_modules/plist-merge-patch/node_modules/lodash/package.json

Dependency Hierarchy:

  • nativescript-6.3.3.tgz (Root Library)
    • plist-merge-patch-0.1.1.tgz
      • lodash-4.17.4.tgz (Vulnerable Library)
lodash-3.6.0.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.6.0.tgz

Path to dependency file: /tmp/ws-scm/coq-francais/package.json

Path to vulnerable library: /tmp/ws-scm/coq-francais/node_modules/nativescript/node_modules/cli-table/node_modules/lodash/package.json

Dependency Hierarchy:

  • nativescript-6.3.3.tgz (Root Library)
    • cli-table-0.3.1.tgz
      • lodash-3.6.0.tgz (Vulnerable Library)
lodash-3.2.0.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.2.0.tgz

Path to dependency file: /tmp/ws-scm/coq-francais/package.json

Path to vulnerable library: /tmp/ws-scm/coq-francais/node_modules/nativescript/node_modules/ios-sim-portable/node_modules/lodash/package.json

Dependency Hierarchy:

  • nativescript-6.3.3.tgz (Root Library)
    • ios-sim-portable-4.1.0.tgz
      • lodash-3.2.0.tgz (Vulnerable Library)

Found in HEAD commit: 09bdcf32ea2c9c631a1e0446616d7ec79f4f41db

Vulnerability Details

A prototype pollution vulnerability was found in lodash <4.17.11 where the functions merge, mergeWith, and defaultsDeep can be tricked into adding or modifying properties of Object.prototype.

Publish Date: 2019-02-01

URL: CVE-2018-16487

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16487

Release Date: 2019-02-01

Fix Resolution: 4.17.11


Step up your Open Source Security Game with WhiteSource here

CVE-2019-10744 (High) detected in multiple libraries

CVE-2019-10744 - High Severity Vulnerability

Vulnerable Libraries - lodash-4.17.4.tgz, lodash-3.6.0.tgz, lodash-3.2.0.tgz

lodash-4.17.4.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.4.tgz

Path to dependency file: /tmp/ws-scm/coq-francais/package.json

Path to vulnerable library: /tmp/ws-scm/coq-francais/node_modules/nativescript/node_modules/plist-merge-patch/node_modules/lodash/package.json

Dependency Hierarchy:

  • nativescript-6.3.3.tgz (Root Library)
    • plist-merge-patch-0.1.1.tgz
      • lodash-4.17.4.tgz (Vulnerable Library)
lodash-3.6.0.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.6.0.tgz

Path to dependency file: /tmp/ws-scm/coq-francais/package.json

Path to vulnerable library: /tmp/ws-scm/coq-francais/node_modules/nativescript/node_modules/cli-table/node_modules/lodash/package.json

Dependency Hierarchy:

  • nativescript-6.3.3.tgz (Root Library)
    • cli-table-0.3.1.tgz
      • lodash-3.6.0.tgz (Vulnerable Library)
lodash-3.2.0.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.2.0.tgz

Path to dependency file: /tmp/ws-scm/coq-francais/package.json

Path to vulnerable library: /tmp/ws-scm/coq-francais/node_modules/nativescript/node_modules/ios-sim-portable/node_modules/lodash/package.json

Dependency Hierarchy:

  • nativescript-6.3.3.tgz (Root Library)
    • ios-sim-portable-4.1.0.tgz
      • lodash-3.2.0.tgz (Vulnerable Library)

Found in HEAD commit: 09bdcf32ea2c9c631a1e0446616d7ec79f4f41db

Vulnerability Details

Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.

Publish Date: 2019-07-26

URL: CVE-2019-10744

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: lodash/lodash@a01e4fa

Release Date: 2019-07-08

Fix Resolution: 4.17.12


Step up your Open Source Security Game with WhiteSource here

CVE-2018-3721 (Medium) detected in multiple libraries

CVE-2018-3721 - Medium Severity Vulnerability

Vulnerable Libraries - lodash-4.17.4.tgz, lodash-3.6.0.tgz, lodash-3.2.0.tgz

lodash-4.17.4.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.4.tgz

Path to dependency file: /tmp/ws-scm/coq-francais/package.json

Path to vulnerable library: /tmp/ws-scm/coq-francais/node_modules/nativescript/node_modules/plist-merge-patch/node_modules/lodash/package.json

Dependency Hierarchy:

  • nativescript-6.3.3.tgz (Root Library)
    • plist-merge-patch-0.1.1.tgz
      • lodash-4.17.4.tgz (Vulnerable Library)
lodash-3.6.0.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.6.0.tgz

Path to dependency file: /tmp/ws-scm/coq-francais/package.json

Path to vulnerable library: /tmp/ws-scm/coq-francais/node_modules/nativescript/node_modules/cli-table/node_modules/lodash/package.json

Dependency Hierarchy:

  • nativescript-6.3.3.tgz (Root Library)
    • cli-table-0.3.1.tgz
      • lodash-3.6.0.tgz (Vulnerable Library)
lodash-3.2.0.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.2.0.tgz

Path to dependency file: /tmp/ws-scm/coq-francais/package.json

Path to vulnerable library: /tmp/ws-scm/coq-francais/node_modules/nativescript/node_modules/ios-sim-portable/node_modules/lodash/package.json

Dependency Hierarchy:

  • nativescript-6.3.3.tgz (Root Library)
    • ios-sim-portable-4.1.0.tgz
      • lodash-3.2.0.tgz (Vulnerable Library)

Found in HEAD commit: 09bdcf32ea2c9c631a1e0446616d7ec79f4f41db

Vulnerability Details

lodash node module before 4.17.5 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via defaultsDeep, merge, and mergeWith functions, which allows a malicious user to modify the prototype of "Object" via proto, causing the addition or modification of an existing property that will exist on all objects.

Publish Date: 2018-06-07

URL: CVE-2018-3721

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-3721

Release Date: 2018-06-07

Fix Resolution: 4.17.5


Step up your Open Source Security Game with WhiteSource here

CVE-2018-1000620 (High) detected in cryptiles-3.1.4.tgz

CVE-2018-1000620 - High Severity Vulnerability

Vulnerable Library - cryptiles-3.1.4.tgz

General purpose crypto utilities

Library home page: https://registry.npmjs.org/cryptiles/-/cryptiles-3.1.4.tgz

Path to dependency file: /tmp/ws-scm/coq-francais/package.json

Path to vulnerable library: /tmp/ws-scm/coq-francais/node_modules/nativescript/node_modules/cryptiles/package.json

Dependency Hierarchy:

  • nativescript-6.3.3.tgz (Root Library)
    • request-2.85.0.tgz
      • hawk-6.0.2.tgz
        • cryptiles-3.1.4.tgz (Vulnerable Library)

Found in HEAD commit: 09bdcf32ea2c9c631a1e0446616d7ec79f4f41db

Vulnerability Details

Eran Hammer cryptiles version 4.1.1 earlier contains a CWE-331: Insufficient Entropy vulnerability in randomDigits() method that can result in An attacker is more likely to be able to brute force something that was supposed to be random.. This attack appear to be exploitable via Depends upon the calling application.. This vulnerability appears to have been fixed in 4.1.2.

Publish Date: 2018-07-09

URL: CVE-2018-1000620

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-1000620

Release Date: 2019-04-08

Fix Resolution: 4.1.2


Step up your Open Source Security Game with WhiteSource here

CVE-2012-6708 (Medium) detected in jquery-1.8.1.min.js

CVE-2012-6708 - Medium Severity Vulnerability

Vulnerable Library - jquery-1.8.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.8.1/jquery.min.js

Path to dependency file: /tmp/ws-scm/coq-francais/node_modules/nativescript/node_modules/redeyed/examples/browser/index.html

Path to vulnerable library: /coq-francais/node_modules/nativescript/node_modules/redeyed/examples/browser/index.html

Dependency Hierarchy:

  • jquery-1.8.1.min.js (Vulnerable Library)

Found in HEAD commit: 09bdcf32ea2c9c631a1e0446616d7ec79f4f41db

Vulnerability Details

jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.

Publish Date: 2018-01-18

URL: CVE-2012-6708

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2012-6708

Release Date: 2018-01-18

Fix Resolution: jQuery - v1.9.0


Step up your Open Source Security Game with WhiteSource here

CVE-2019-11358 (Medium) detected in jquery-1.9.1.js, jquery-3.2.1.min.js

CVE-2019-11358 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-1.9.1.js, jquery-3.2.1.min.js

jquery-1.9.1.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/jquery.js

Path to dependency file: /tmp/ws-scm/coq-francais/node_modules/nativescript/node_modules/tinycolor2/test/index.html

Path to vulnerable library: /coq-francais/node_modules/nativescript/node_modules/tinycolor2/test/../demo/jquery-1.9.1.js,/coq-francais/node_modules/nativescript/node_modules/tinycolor2/demo/jquery-1.9.1.js

Dependency Hierarchy:

  • jquery-1.9.1.js (Vulnerable Library)
jquery-3.2.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.2.1/jquery.min.js

Path to dependency file: /tmp/ws-scm/coq-francais/node_modules/nativescript/node_modules/superagent/docs/tail.html

Path to vulnerable library: /coq-francais/node_modules/nativescript/node_modules/superagent/docs/tail.html

Dependency Hierarchy:

  • jquery-3.2.1.min.js (Vulnerable Library)

Found in HEAD commit: 09bdcf32ea2c9c631a1e0446616d7ec79f4f41db

Vulnerability Details

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable proto property, it could extend the native Object.prototype.

Publish Date: 2019-04-20

URL: CVE-2019-11358

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11358

Release Date: 2019-04-20

Fix Resolution: 3.4.0


Step up your Open Source Security Game with WhiteSource here

CVE-2019-10742 (High) detected in axios-0.18.0.tgz

CVE-2019-10742 - High Severity Vulnerability

Vulnerable Library - axios-0.18.0.tgz

Promise based HTTP client for the browser and node.js

Library home page: https://registry.npmjs.org/axios/-/axios-0.18.0.tgz

Path to dependency file: /tmp/ws-scm/coq-francais/package.json

Path to vulnerable library: /tmp/ws-scm/coq-francais/node_modules/nativescript/node_modules/axios/package.json

Dependency Hierarchy:

  • nativescript-6.3.3.tgz (Root Library)
    • nativescript-preview-sdk-0.3.4.tgz
      • axios-0.18.0.tgz (Vulnerable Library)

Found in HEAD commit: 09bdcf32ea2c9c631a1e0446616d7ec79f4f41db

Vulnerability Details

Axios up to and including 0.18.0 allows attackers to cause a denial of service (application crash) by continuing to accepting content after maxContentLength is exceeded.

Publish Date: 2019-05-07

URL: CVE-2019-10742

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: axios/axios#1098

Release Date: 2019-05-31

Fix Resolution: 0.19.0


Step up your Open Source Security Game with WhiteSource here

CVE-2015-9251 (Medium) detected in jquery-1.9.1.js, jquery-1.8.1.min.js

CVE-2015-9251 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-1.9.1.js, jquery-1.8.1.min.js

jquery-1.9.1.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/jquery.js

Path to dependency file: /tmp/ws-scm/coq-francais/node_modules/nativescript/node_modules/tinycolor2/test/index.html

Path to vulnerable library: /coq-francais/node_modules/nativescript/node_modules/tinycolor2/test/../demo/jquery-1.9.1.js,/coq-francais/node_modules/nativescript/node_modules/tinycolor2/demo/jquery-1.9.1.js

Dependency Hierarchy:

  • jquery-1.9.1.js (Vulnerable Library)
jquery-1.8.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.8.1/jquery.min.js

Path to dependency file: /tmp/ws-scm/coq-francais/node_modules/nativescript/node_modules/redeyed/examples/browser/index.html

Path to vulnerable library: /coq-francais/node_modules/nativescript/node_modules/redeyed/examples/browser/index.html

Dependency Hierarchy:

  • jquery-1.8.1.min.js (Vulnerable Library)

Found in HEAD commit: 09bdcf32ea2c9c631a1e0446616d7ec79f4f41db

Vulnerability Details

jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.

Publish Date: 2018-01-18

URL: CVE-2015-9251

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-9251

Release Date: 2018-01-18

Fix Resolution: jQuery - v3.0.0


Step up your Open Source Security Game with WhiteSource here

CVE-2019-16769 (Low) detected in serialize-javascript-1.9.1.tgz

CVE-2019-16769 - Low Severity Vulnerability

Vulnerable Library - serialize-javascript-1.9.1.tgz

Serialize JavaScript to a superset of JSON that includes regular expressions and functions.

Library home page: https://registry.npmjs.org/serialize-javascript/-/serialize-javascript-1.9.1.tgz

Path to dependency file: /tmp/ws-scm/coq-francais/package.json

Path to vulnerable library: /tmp/ws-scm/coq-francais/node_modules/serialize-javascript/package.json

Dependency Hierarchy:

  • nativescript-dev-webpack-1.3.0.tgz (Root Library)
    • copy-webpack-plugin-4.6.0.tgz
      • serialize-javascript-1.9.1.tgz (Vulnerable Library)

Found in HEAD commit: 09bdcf32ea2c9c631a1e0446616d7ec79f4f41db

Vulnerability Details

The serialize-javascript npm package before version 2.1.1 is vulnerable to Cross-site Scripting (XSS). It does not properly mitigate against unsafe characters in serialized regular expressions. This vulnerability is not affected on Node.js environment since Node.js's implementation of RegExp.prototype.toString() backslash-escapes all forward slashes in regular expressions. If serialized data of regular expression objects are used in an environment other than Node.js, it is affected by this vulnerability.

Publish Date: 2019-12-05

URL: CVE-2019-16769

CVSS 2 Score Details (3.5)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16769

Release Date: 2019-12-05

Fix Resolution: v2.1.1


Step up your Open Source Security Game with WhiteSource here

WS-2016-0090 (Medium) detected in jquery-1.9.1.js, jquery-1.8.1.min.js

WS-2016-0090 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-1.9.1.js, jquery-1.8.1.min.js

jquery-1.9.1.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/jquery.js

Path to dependency file: /tmp/ws-scm/coq-francais/node_modules/nativescript/node_modules/tinycolor2/test/index.html

Path to vulnerable library: /coq-francais/node_modules/nativescript/node_modules/tinycolor2/test/../demo/jquery-1.9.1.js,/coq-francais/node_modules/nativescript/node_modules/tinycolor2/demo/jquery-1.9.1.js

Dependency Hierarchy:

  • jquery-1.9.1.js (Vulnerable Library)
jquery-1.8.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.8.1/jquery.min.js

Path to dependency file: /tmp/ws-scm/coq-francais/node_modules/nativescript/node_modules/redeyed/examples/browser/index.html

Path to vulnerable library: /coq-francais/node_modules/nativescript/node_modules/redeyed/examples/browser/index.html

Dependency Hierarchy:

  • jquery-1.8.1.min.js (Vulnerable Library)

Found in HEAD commit: 09bdcf32ea2c9c631a1e0446616d7ec79f4f41db

Vulnerability Details

JQuery, before 2.2.0, is vulnerable to Cross-site Scripting (XSS) attacks via text/javascript response with arbitrary code execution.

Publish Date: 2016-11-27

URL: WS-2016-0090

CVSS 2 Score Details (4.3)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: jquery/jquery@b078a62

Release Date: 2019-04-08

Fix Resolution: 2.2.0


Step up your Open Source Security Game with WhiteSource here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.