{ "vulnerabilities": [ { "name": "CVE-2015-9251", "type": "CVE", "severity": "medium", "score": "4.3", "cvss3_severity": "MEDIUM", "cvss3_score": "6.1", "publishDate": "2018-01-18", "lastUpdatedDate": "2020-07-15", "scoreMetadataVector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "url": "https://vuln.whitesourcesoftware.com/vulnerability/CVE-2015-9251", "description": "jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.", "project": "webgoat-container", "product": "My Product", "cvss3Attributes": { "attackVector": "NETWORK", "attackComplexity": "LOW", "userInteraction": "REQUIRED", "privilegesRequired": "NONE", "scope": "CHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "availabilityImpact": "NONE" }, "library": { "keyUuid": "b9ed1df8-a84f-4581-8bbf-90c0ac88b4fb", "filename": "jquery-2.1.4.min.js", "type": "JAVA_SCRIPT_LIBRARY", "description": "JavaScript library for DOM operations", "sha1": "8258d046f17dd3c15a5d3984e1868b7b5d1db329", "name": "jquery", "artifactId": "jquery-2.1.4.min.js", "version": "2.1.4", "groupId": "jquery", "architecture": "" }, "topFix": { "vulnerability": "CVE-2015-9251", "type": "UPGRADE_VERSION", "origin": "WHITESOURCE_EXPERT", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-9251", "fixResolution": "Upgrade to version jQuery - v3.0.0", "date": "2018-01-18 23:29:00", "message": "Upgrade to version", "extraData": "" }, "allFixes": [ { "vulnerability": "CVE-2015-9251", "type": "UPGRADE_VERSION", "origin": "WHITESOURCE_EXPERT", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-9251", "fixResolution": "Upgrade to version jQuery - v3.0.0", "date": "2018-01-18 23:29:00", "message": "Upgrade to version", "extraData": "" }, { "vulnerability": "CVE-2015-9251", "type": "CHANGE_FILES", "origin": "GITHUB_COMMIT", "url": "https://github.com/jquery/jquery/commit/b078a62013782c7424a4a61a240c23c4c0b42614#diff-bee4304906ea68bebadfc11be4368419", "fixResolution": "Replace or update the following files: script.js, ajax.js, ajax.js", "date": "2015-10-12 00:00:00", "message": "Ajax: Mitigate possible XSS vulnerability\n\nProposed by @jaubourg\n\nFixes gh-2432\nCloses gh-2588", "extraData": "key=b078a62&committerName=markelog&committerUrl=https://github.com/markelog&committerAvatar=https://avatars0.githubusercontent.com/u/945528?v=4" }, { "vulnerability": "CVE-2015-9251", "type": "CHANGE_FILES", "origin": "GITHUB_COMMIT", "url": "https://github.com/jquery/jquery/commit/f60729f3903d17917dc351f3ac87794de379b0cc", "fixResolution": "Replace or update the following files: script.js, ajax.js", "date": "2015-10-12 00:00:00", "message": "Ajax: Mitigate possible XSS vulnerability\n\nProposed by @jaubourg\n\nCherry-picked from b078a62013782c7424a4a61a240c23c4c0b42614\nFixes gh-2432\nCloses gh-2588", "extraData": "key=f60729f&committerName=markelog&committerUrl=https://github.com/markelog&committerAvatar=https://avatars0.githubusercontent.com/u/945528?v=4" } ] }, { "name": "CVE-2020-11023", "type": "CVE", "severity": "medium", "score": "4.3", "cvss3_severity": "MEDIUM", "cvss3_score": "6.1", "publishDate": "2020-04-29", "lastUpdatedDate": "2020-08-13", "scoreMetadataVector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "url": "https://vuln.whitesourcesoftware.com/vulnerability/CVE-2020-11023", "description": "In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing