logo

CVE-2019-11358 jquery

Package

Manager: nuget
Name: jquery
Vulnerable Version: >=1.1.4 <3.4.0 || >=1.1.4 <3.4.0

Severity

Level: Medium

CVSS v3.1: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N

EPSS: 0.05394 pctl0.89741

Details

XSS in jQuery as used in Drupal, Backdrop CMS, and other products jQuery from 1.1.4 until 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles `jQuery.extend(true, {}, ...)` because of `Object.prototype` pollution. If an unsanitized source object contained an enumerable `__proto__` property, it could extend the native `Object.prototype`.

Metadata

Created: 2019-04-26T16:29:11Z
Modified: 2024-11-05T20:16:55Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2019/04/GHSA-6c3j-c64m-qhgq/GHSA-6c3j-c64m-qhgq.json
CWE IDs: ["CWE-1321", "CWE-79"]
Alternative ID: GHSA-6c3j-c64m-qhgq
Finding: F390
Auto approve: 1