Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2022-31160 (Medium) detected in jquery-ui-1.12.1.jar #43

Open
1 task
mend-for-github-com bot opened this issue Sep 20, 2022 · 0 comments
Open
1 task

CVE-2022-31160 (Medium) detected in jquery-ui-1.12.1.jar #43

mend-for-github-com bot opened this issue Sep 20, 2022 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented Sep 20, 2022

CVE-2022-31160 - Medium Severity Vulnerability

Vulnerable Library - jquery-ui-1.12.1.jar

WebJar for jQuery UI

Library home page: http://webjars.org

Path to dependency file: /app/pom.xml

Path to vulnerable library: /canner/.m2/repository/org/webjars/jquery-ui/1.12.1/jquery-ui-1.12.1.jar

Dependency Hierarchy:

  • jquery-ui-1.12.1.jar (Vulnerable Library)

Found in HEAD commit: 1068bf0e7ce0b9a2b2ddff85d8b0c78c394237f8

Found in base branch: master

Vulnerability Details

jQuery UI is a curated set of user interface interactions, effects, widgets, and themes built on top of jQuery. Versions prior to 1.13.2 are potentially vulnerable to cross-site scripting. Initializing a checkboxradio widget on an input enclosed within a label makes that parent label contents considered as the input label. Calling .checkboxradio( "refresh" ) on such a widget and the initial HTML contained encoded HTML entities will make them erroneously get decoded. This can lead to potentially executing JavaScript code. The bug has been patched in jQuery UI 1.13.2. To remediate the issue, someone who can change the initial HTML can wrap all the non-input contents of the label in a span.

Publish Date: 2022-07-20

URL: CVE-2022-31160

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31160

Release Date: 2022-07-20

Fix Resolution: jquery-ui - 1.13.2


  • Check this box to open an automated fix PR
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants