Skip to content

XSS in dojox due to insufficient escape in dojox.xmpp.util.xmlEncode

Moderate severity GitHub Reviewed Published Feb 12, 2020 in dojo/dojox • Updated Jan 9, 2023

Package

npm dojox (npm)

Affected versions

< 1.11.9
>= 1.12.0, < 1.12.7
>= 1.13.0, < 1.13.6
>= 1.14.0, < 1.14.5
>= 1.15.0, < 1.15.2
= 1.16.0

Patched versions

1.11.9
1.12.7
1.13.6
1.14.5
1.15.2
1.16.1

Description

Impact

What kind of vulnerability is it? Who is impacted?

Potential XSS vulnerability for users of dojox/xmpp and dojox/dtl.

Patches

Has the problem been patched? What versions should users upgrade to?

Yes, patches are available for the 1.11 through 1.16 versions. Users should upgrade to one of these versions of Dojo:

  • 1.16.1
  • 1.15.2
  • 1.14.5
  • 1.13.6
  • 1.12.7
  • 1.11.9

Users of Dojo 1.10.x and earlier should review this change and determine if it impacts them, and backport the change as appropriate.

Workarounds

Is there a way for users to fix or remediate the vulnerability without upgrading?

The change applied in dojo/dojox#315 could get added separately as a patch.

For more information

If you have any questions or comments about this advisory:

References

@dylans dylans published to dojo/dojox Feb 12, 2020
Reviewed Feb 13, 2020
Published to the GitHub Advisory Database Feb 13, 2020
Last updated Jan 9, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS score

0.202%
(59th percentile)

Weaknesses

CVE ID

CVE-2019-10785

GHSA ID

GHSA-pg97-ww7h-5mjr

Source code

No known source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.