attesch/zencart

CVE-2022-31160 (Medium) detected in jquery-ui-1.12.1.tgz, jquery-ui-1.11.0.js

Opened this issue · 0 comments

CVE-2022-31160 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-ui-1.12.1.tgz, jquery-ui-1.11.0.js

jquery-ui-1.12.1.tgz

A curated set of user interface interactions, effects, widgets, and themes built on top of the jQuery JavaScript Library.

Library home page: https://registry.npmjs.org/jquery-ui/-/jquery-ui-1.12.1.tgz

Path to dependency file: /zencart/admin/includes/template/javascript/gridstack.js-master/package.json

Path to vulnerable library: /admin/includes/template/javascript/gridstack.js-master/node_modules/jquery-ui/package.json

Dependency Hierarchy:

  • jquery-ui-1.12.1.tgz (Vulnerable Library)
jquery-ui-1.11.0.js

A curated set of user interface interactions, effects, widgets, and themes built on top of the jQuery JavaScript Library.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jqueryui/1.11.0/jquery-ui.js

Path to dependency file: /zencart/admin/includes/template/javascript/gridstack.js-master/spec/e2e/html/gridstack-with-height.html

Path to vulnerable library: /admin/includes/template/javascript/gridstack.js-master/spec/e2e/html/gridstack-with-height.html,/admin/includes/template/javascript/gridstack.js-master/demo/knockout.html

Dependency Hierarchy:

  • jquery-ui-1.11.0.js (Vulnerable Library)

Found in HEAD commit: becb879687830dbc80834334cc9bfe3160f622bc

Found in base branch: develop

Vulnerability Details

jQuery UI is a curated set of user interface interactions, effects, widgets, and themes built on top of jQuery. Versions prior to 1.13.2 are potentially vulnerable to cross-site scripting. Initializing a checkboxradio widget on an input enclosed within a label makes that parent label contents considered as the input label. Calling .checkboxradio( "refresh" ) on such a widget and the initial HTML contained encoded HTML entities will make them erroneously get decoded. This can lead to potentially executing JavaScript code. The bug has been patched in jQuery UI 1.13.2. To remediate the issue, someone who can change the initial HTML can wrap all the non-input contents of the label in a span.

Publish Date: 2022-07-20

URL: CVE-2022-31160

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31160

Release Date: 2022-07-20

Fix Resolution: 1.13.2


Step up your Open Source Security Game with Mend here