Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLTRtdjQtZ21tZi1xMzgy

DataTable Vulnerable to Cross-Site Scripting

Cross-site scripting (XSS) vulnerability in the DataTables plugin 1.10.8 and earlier for jQuery allows remote attackers to inject arbitrary web script or HTML via the scripts parameter to media/unit_testing/templates/6776.php.

Recommendation

Update to a version greater than 1.10.8. A fix appears in version 1.10.10.

Permalink: https://github.com/advisories/GHSA-4mv4-gmmf-q382
JSON: https://advisories.ecosyste.ms/api/v1/advisories/MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLTRtdjQtZ21tZi1xMzgy
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: over 3 years ago
Updated: 8 months ago


Identifiers: GHSA-4mv4-gmmf-q382, CVE-2015-6584
References: Repository: https://github.com/DataTables/DataTables
Blast Radius: 0.0

Affected Packages

packagist:datatables/datatables
Dependent packages: 55
Dependent repositories: 246
Downloads: 1,172,269 total
Affected Version Ranges: < 1.10.10
Fixed in: 1.10.10
All affected versions: 1.10.0, 1.10.1, 1.10.2, 1.10.3, 1.10.4, 1.10.5, 1.10.6, 1.10.7, 1.10.8, 1.10.9
All unaffected versions: 1.10.10, 1.10.11, 1.10.12, 1.10.13, 1.10.15, 1.10.16, 1.10.17, 1.10.18, 1.10.19, 1.10.20, 1.10.21
npm:datatables
Dependent packages: 98
Dependent repositories: 2,301
Downloads: 198,576 last month
Affected Version Ranges: < 1.10.10
Fixed in: 1.10.10
All affected versions: 1.10.5, 1.10.6, 1.10.7, 1.10.8, 1.10.9
All unaffected versions: 1.10.11, 1.10.12, 1.10.13, 1.10.17, 1.10.18