DataTables < 1.10.10 Cross-Site Scripting

medium Web App Scanning Plugin ID 113958

Synopsis

DataTables < 1.10.10 Cross-Site Scripting

Description

According to its self-reported version number, DataTables is prior to 1.10.10. Therefore, it may be affected by a cross-site scripting vulnerability.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to DataTables version 1.10.10 or later.

See Also

https://github.com/DataTables/DataTablesSrc/commit/ccf86dc5982bd8e16d

Plugin Details

Severity: Medium

ID: 113958

Type: remote

Published: 6/8/2023

Updated: 6/8/2023

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2015-6584

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

CVSS Score Source: CVE-2015-6584

Vulnerability Information

CPE: cpe:2.3:a:sprymedia:datatables:*:*:*:*:*:jquery:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/9/2015

Vulnerability Publication Date: 9/9/2015

Reference Information

CVE: CVE-2015-6584

BID: 76706