This repository has been archived by the owner on Mar 26, 2022. It is now read-only.
CVE-2020-7676 (Medium) detected in angular-1.4.8.js #75
Labels
security vulnerability
Security vulnerability detected by WhiteSource
CVE-2020-7676 - Medium Severity Vulnerability
Vulnerable Library - angular-1.4.8.js
AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.
Library home page: https://cdnjs.cloudflare.com/ajax/libs/angular.js/1.4.8/angular.js
Path to dependency file: checks-out/web/template/files/index.html
Path to vulnerable library: checks-out/web/template/files/index.html
Dependency Hierarchy:
Found in HEAD commit: 79dc019e37586af9b400528748552a3d3d655898
Found in base branch: dev
Vulnerability Details
angular.js prior to 1.8.0 allows cross site scripting. The regex-based input HTML replacement may turn sanitized code into unsanitized one. Wrapping "" elements in "" ones changes parsing behavior, leading to possibly unsanitizing code. Publish Date: 2020-06-08 URL: CVE-2020-7676 CVSS 3 Score Details (5.4) Base Score Metrics: Exploitability Metrics: Attack Vector: Network Attack Complexity: Low Privileges Required: Low User Interaction: Required Scope: Changed Impact Metrics: Confidentiality Impact: Low Integrity Impact: Low Availability Impact: None For more information on CVSS3 Scores, click here. Suggested Fix Type: Upgrade version Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7676 Release Date: 2020-06-08 Fix Resolution: 1.8.0 Step up your Open Source Security Game with WhiteSource here
The text was updated successfully, but these errors were encountered: