attesch/opencart

CVE-2015-9251 (Medium) detected in multiple libraries

Opened this issue · 0 comments

CVE-2015-9251 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-2.1.1.min.js, jquery-1.8.3-2.0.0.min.js, jquery-1.11.0.min.js, jquery-1.10.2.js, jquery-1.8.3.js

jquery-2.1.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.1/jquery.min.js

Path to vulnerable library: /upload/install/view/javascript/jquery/jquery-2.1.1.min.js

Dependency Hierarchy:

  • jquery-2.1.1.min.js (Vulnerable Library)
jquery-1.8.3-2.0.0.min.js

Flat UI Free is a beautiful theme for Bootstrap. We have redesigned many of its components to look flat in every pixel

Library home page: https://cdnjs.cloudflare.com/ajax/libs/flat-ui/2.0.0/js/jquery-1.8.3.min.js

Path to vulnerable library: /upload/admin/view/javascript/jquery/flot/jquery.min.js

Dependency Hierarchy:

  • jquery-1.8.3-2.0.0.min.js (Vulnerable Library)
jquery-1.11.0.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.11.0/jquery.min.js

Path to dependency file: /opencart/upload/admin/view/javascript/ckeditor/samples/old/jquery.html

Path to vulnerable library: /upload/admin/view/javascript/ckeditor/samples/old/jquery.html

Dependency Hierarchy:

  • jquery-1.11.0.min.js (Vulnerable Library)
jquery-1.10.2.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.10.2/jquery.js

Path to vulnerable library: /upload/admin/view/javascript/jquery/jquery-ui/external/jquery/jquery.js

Dependency Hierarchy:

  • jquery-1.10.2.js (Vulnerable Library)
jquery-1.8.3.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.8.3/jquery.js

Path to vulnerable library: /upload/admin/view/javascript/jquery/flot/jquery.js

Dependency Hierarchy:

  • jquery-1.8.3.js (Vulnerable Library)

Found in base branch: master

Vulnerability Details

jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.

Publish Date: 2018-01-18

URL: CVE-2015-9251

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-9251

Release Date: 2018-01-18

Fix Resolution: jQuery - 3.0.0


Step up your Open Source Security Game with Mend here