Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:linuxfoundation:dojox:*:*:*:*:*:node.js:*:*", "matchCriteriaId": "21CA19A2-D0A8-476D-AF45-6D1F208A7F25", "versionEndExcluding": "1.11.9", "versionStartIncluding": "1.11.0", "vulnerable": true}, {"criteria": "cpe:2.3:a:linuxfoundation:dojox:*:*:*:*:*:node.js:*:*", "matchCriteriaId": "EC6A0FDE-DAD5-4240-AE82-DB2CD753A1AF", "versionEndExcluding": "1.12.7", "versionStartIncluding": "1.12.0", "vulnerable": true}, {"criteria": "cpe:2.3:a:linuxfoundation:dojox:*:*:*:*:*:node.js:*:*", "matchCriteriaId": "CF281F99-B877-4FF9-8624-F74F39DA1C0E", "versionEndExcluding": "1.13.6", "versionStartIncluding": "1.13.0", "vulnerable": true}, {"criteria": "cpe:2.3:a:linuxfoundation:dojox:*:*:*:*:*:node.js:*:*", "matchCriteriaId": "DC55C887-98E6-4B35-99E1-29C507074469", "versionEndExcluding": "1.14.5", "versionStartIncluding": "1.14.0", "vulnerable": true}, {"criteria": "cpe:2.3:a:linuxfoundation:dojox:*:*:*:*:*:node.js:*:*", "matchCriteriaId": "8CC54A41-F0C6-4FDE-8605-7D969563D123", "versionEndExcluding": "1.15.2", "versionStartIncluding": "1.15.0", "vulnerable": true}, {"criteria": "cpe:2.3:a:linuxfoundation:dojox:*:*:*:*:*:node.js:*:*", "matchCriteriaId": "3A201281-770B-44D9-AD95-9BD3F914D7FD", "versionEndExcluding": "1.16.1", "versionStartIncluding": "1.16.0", "vulnerable": true}], "negate": false, "operator": "OR"}]}, {"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "descriptions": [{"lang": "en", "value": "dojox is vulnerable to Cross-site Scripting in all versions before version 1.16.1, 1.15.2, 1.14.5, 1.13.6, 1.12.7 and 1.11.9. This is due to dojox.xmpp.util.xmlEncode only encoding the first occurrence of each character, not all of them."}, {"lang": "es", "value": "dojox es vulnerable a un ataque de tipo Cross-site Scripting en todas las versiones anteriores a la versi\u00f3n 1.16.1, 1.15.2, 1.14.5, 1.13.6, 1.12.7 y 1.11.9. Esto es debido a que la funci\u00f3n dojox.xmpp.util.xmlEncode solo codifica la primera aparici\u00f3n de cada car\u00e1cter, no todos."}], "id": "CVE-2019-10785", "lastModified": "2024-11-21T04:19:55.027", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": {"accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0"}, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true}], "cvssMetricV31": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1"}, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2020-02-13T17:15:29.477", "references": [{"source": "report@snyk.io", "tags": ["Exploit", "Third Party Advisory"], "url": "https://github.com/dojo/dojox/security/advisories/GHSA-pg97-ww7h-5mjr"}, {"source": "report@snyk.io", "tags": ["Mailing List", "Third Party Advisory"], "url": "https://lists.debian.org/debian-lts-announce/2020/02/msg00033.html"}, {"source": "report@snyk.io", "url": "https://snyk.io/vuln/SNYK-JS-DOJOX-548257%2C"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Exploit", "Third Party Advisory"], "url": "https://github.com/dojo/dojox/security/advisories/GHSA-pg97-ww7h-5mjr"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Mailing List", "Third Party Advisory"], "url": "https://lists.debian.org/debian-lts-announce/2020/02/msg00033.html"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://snyk.io/vuln/SNYK-JS-DOJOX-548257%2C"}], "sourceIdentifier": "report@snyk.io", "vulnStatus": "Modified", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-79"}], "source": "nvd@nist.gov", "type": "Primary"}]}