Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

WS-2017-0234 (Medium) detected in jquery.dataTables-1.10.3.js - autoclosed #140

Closed
mend-for-github-com bot opened this issue May 6, 2022 · 1 comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link

WS-2017-0234 - Medium Severity Vulnerability

Vulnerable Library - jquery.dataTables-1.10.3.js

DataTables enhances HTML tables with the ability to sort, filter and page the data in the table very easily. It provides a comprehensive API and set of configuration options, allowing you to consume data from virtually any data source.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/datatables/1.10.3/js/jquery.dataTables.js

Path to dependency file: /packrat/lib/x86_64-pc-linux-gnu/3.4.4/knitr/misc/datatables.html

Path to vulnerable library: /packrat/lib/x86_64-pc-linux-gnu/3.4.4/knitr/misc/datatables.html,/packrat/lib/x86_64-pc-linux-gnu/3.4.4/knitr/doc/datatables.html

Dependency Hierarchy:

  • jquery.dataTables-1.10.3.js (Vulnerable Library)

Found in HEAD commit: 567a64e178266fdcb9b927190a300696c2430033

Found in base branch: master

Vulnerability Details

Affected versions of the package are vulnerable to Cross-site Scripting (XSS).

Publish Date: 2015-11-06

URL: WS-2017-0234

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: DataTables/DataTables@6f67df2

Release Date: 2015-11-06

Fix Resolution: datatables - 1.10.10;org.webjars:datatables:1.10.10

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label May 6, 2022
@mend-for-github-com
Copy link
Author

✔️ This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.

@mend-for-github-com mend-for-github-com bot changed the title WS-2017-0234 (Medium) detected in jquery.dataTables-1.10.3.js WS-2017-0234 (Medium) detected in jquery.dataTables-1.10.3.js - autoclosed May 13, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants