JQuery < 3.4.0 Object Prototype Pollution Vulnerability

medium Nessus Plugin ID 124719

Synopsis

The remote web server is affected by an object pollution vulnerability.

Description

The version of JQuery library hosted on the remote web server is prior to 3.4.0. It is, therefore, affected by an object pollution vulnerability in jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.

Solution

Upgrade to JQuery version 3.4.0 or later.

See Also

https://blog.jquery.com/2019/04/10/jquery-3-4-0-released/

Plugin Details

Severity: Medium

ID: 124719

File Name: jquery_3_4_0.nasl

Version: 1.4

Type: remote

Family: CGI abuses

Published: 5/10/2019

Updated: 12/5/2022

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2019-11358

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

Required KB Items: Settings/ParanoidReport, installed_sw/jquery

Exploit Ease: No known exploits are available

Patch Publication Date: 4/10/2019

Vulnerability Publication Date: 4/10/2019

Reference Information

CVE: CVE-2019-11358

BID: 108023