CVE-2019-10785 – dojox
Package
Manager: npm
Name: dojox
Vulnerable Version: >=0 <1.11.9 || >=1.12.0 <1.12.7 || >=1.13.0 <1.13.6 || >=1.14.0 <1.14.5 || >=1.15.0 <1.15.2 || =1.16.0 || >=1.16.0 <1.16.1
Severity
Level: Medium
CVSS v3.1: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
EPSS: 0.00255 pctl0.4874
Details
XSS in dojox due to insufficient escape in dojox.xmpp.util.xmlEncode ### Impact _What kind of vulnerability is it? Who is impacted?_ Potential XSS vulnerability for users of `dojox/xmpp` and `dojox/dtl`. ### Patches _Has the problem been patched? What versions should users upgrade to?_ Yes, patches are available for the 1.11 through 1.16 versions. Users should upgrade to one of these versions of Dojo: * 1.16.1 * 1.15.2 * 1.14.5 * 1.13.6 * 1.12.7 * 1.11.9 Users of Dojo 1.10.x and earlier should review this change and determine if it impacts them, and backport the change as appropriate. ### Workarounds _Is there a way for users to fix or remediate the vulnerability without upgrading?_ The change applied in https://github.com/dojo/dojox/pull/315 could get added separately as a patch. ### For more information If you have any questions or comments about this advisory: * Open an issue in [dojo/dojox](https://github.com/dojo/dojox/)
Metadata
Created: 2020-02-13T22:21:06Z
Modified: 2021-08-19T17:21:06Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2020/02/GHSA-pg97-ww7h-5mjr/GHSA-pg97-ww7h-5mjr.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-pg97-ww7h-5mjr
Finding: F008
Auto approve: 1