Lucene search

K
githubGitHub Advisory DatabaseGHSA-PG97-WW7H-5MJR
HistoryFeb 13, 2020 - 10:21 p.m.

XSS in dojox due to insufficient escape in dojox.xmpp.util.xmlEncode

2020-02-1322:21:06
CWE-79
GitHub Advisory Database
github.com
55

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

68.4%

Impact

What kind of vulnerability is it? Who is impacted?

Potential XSS vulnerability for users of dojox/xmpp and dojox/dtl.

Patches

Has the problem been patched? What versions should users upgrade to?

Yes, patches are available for the 1.11 through 1.16 versions. Users should upgrade to one of these versions of Dojo:

  • 1.16.1
  • 1.15.2
  • 1.14.5
  • 1.13.6
  • 1.12.7
  • 1.11.9

Users of Dojo 1.10.x and earlier should review this change and determine if it impacts them, and backport the change as appropriate.

Workarounds

Is there a way for users to fix or remediate the vulnerability without upgrading?

The change applied in https://github.com/dojo/dojox/pull/315 could get added separately as a patch.

For more information

If you have any questions or comments about this advisory:

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

68.4%