{ "retire-example": { "vulnerabilities": [ { "below": "0.0.2", "severity": "low", "cwe": [ "CWE-477" ], "identifiers": { "summary": "bug summary", "CVE": [ "CVE-XXXX-XXXX" ], "bug": "1234" }, "info": [ "http://github.com/eoftedal/retire.js/" ] } ], "extractors": { "func": [ "retire.VERSION" ], "filename": [ "retire-example-(§§version§§)(.min)?\\.js" ], "filecontent": [ "/\\*!? Retire-example v(§§version§§)" ], "hashes": { "07f8b94c8d601a24a1914a1a92bec0e4fafda964": "0.0.1" } } }, "jquery": { "bowername": [ "jQuery" ], "npmname": "jquery", "vulnerabilities": [ { "below": "1.6.3", "severity": "medium", "cwe": [ "CWE-79" ], "identifiers": { "summary": "XSS with location.hash", "CVE": [ "CVE-2011-4969" ], "githubID": "GHSA-579v-mp3v-rrw5" }, "info": [ "http://research.insecurelabs.org/jquery/test/", "https://bugs.jquery.com/ticket/9521", "https://nvd.nist.gov/vuln/detail/CVE-2011-4969" ] }, { "below": "1.9.0b1", "cwe": [ "CWE-64", "CWE-79" ], "severity": "medium", "identifiers": { "summary": "Selector interpreted as HTML", "CVE": [ "CVE-2012-6708" ], "bug": "11290", "githubID": "GHSA-2pqj-h3vj-pqgw" }, "info": [ "http://bugs.jquery.com/ticket/11290", "http://research.insecurelabs.org/jquery/test/", "https://nvd.nist.gov/vuln/detail/CVE-2012-6708" ] }, { "below": "1.9.0", "cwe": [ "CWE-79" ], "severity": "medium", "identifiers": { "summary": "Versions of jquery prior to 1.9.0 are vulnerable to Cross-Site Scripting. The load method fails to recognize and remove \"\", which results in the enclosed script logic to be executed. This allows attackers to execute arbitrary JavaScript in a victim's browser.\n\n\n## Recommendation\n\nUpgrade to version 1.9.0 or later.", "CVE": [ "CVE-2020-7656" ], "githubID": "GHSA-q4m3-2j7h-f7xw" }, "info": [ "https://github.com/advisories/GHSA-q4m3-2j7h-f7xw", "https://nvd.nist.gov/vuln/detail/CVE-2020-7656" ] }, { "atOrAbove": "1.4.0", "below": "1.12.0", "cwe": [ "CWE-79" ], "severity": "medium", "identifiers": { "summary": "3rd party CORS request may execute", "issue": "2432", "CVE": [ "CVE-2015-9251" ], "githubID": "GHSA-rmxg-73gg-4p98" }, "info": [ "http://blog.jquery.com/2016/01/08/jquery-2-2-and-1-12-released/", "http://research.insecurelabs.org/jquery/test/", "https://bugs.jquery.com/ticket/11974", "https://github.com/advisories/GHSA-rmxg-73gg-4p98", "https://github.com/jquery/jquery/issues/2432", "https://nvd.nist.gov/vuln/detail/CVE-2015-9251" ] }, { "atOrAbove": "1.8.0", "below": "1.12.0", "cwe": [ "CWE-79" ], "severity": "medium", "identifiers": { "summary": "3rd party CORS request may execute", "issue": "2432", "CVE": [ "CVE-2015-9251" ], "githubID": "GHSA-rmxg-73gg-4p98" }, "info": [ "http://blog.jquery.com/2016/01/08/jquery-2-2-and-1-12-released/", "http://research.insecurelabs.org/jquery/test/", "https://bugs.jquery.com/ticket/11974", "https://github.com/advisories/GHSA-rmxg-73gg-4p98", "https://github.com/jquery/jquery/issues/2432", "https://nvd.nist.gov/vuln/detail/CVE-2015-9251" ] }, { "atOrAbove": "1.12.2", "below": "2.2.0", "cwe": [ "CWE-79" ], "severity": "medium", "identifiers": { "summary": "3rd party CORS request may execute", "issue": "2432", "CVE": [ "CVE-2015-9251" ], "githubID": "GHSA-rmxg-73gg-4p98" }, "info": [ "http://blog.jquery.com/2016/01/08/jquery-2-2-and-1-12-released/", "http://research.insecurelabs.org/jquery/test/", "https://bugs.jquery.com/ticket/11974", "https://github.com/advisories/GHSA-rmxg-73gg-4p98", "https://github.com/jquery/jquery/issues/2432", "https://nvd.nist.gov/vuln/detail/CVE-2015-9251" ] }, { "below": "2.999.999", "cwe": [ "CWE-1104" ], "severity": "low", "identifiers": { "summary": "jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates", "retid": "73" }, "info": [ "https://github.com/jquery/jquery.com/issues/162" ] }, { "atOrAbove": "1.12.3", "below": "3.0.0-beta1", "cwe": [ "CWE-79" ], "severity": "medium", "identifiers": { "summary": "3rd party CORS request may execute", "issue": "2432", "CVE": [ "CVE-2015-9251" ], "githubID": "GHSA-rmxg-73gg-4p98" }, "info": [ "http://blog.jquery.com/2016/01/08/jquery-2-2-and-1-12-released/", "http://research.insecurelabs.org/jquery/test/", "https://bugs.jquery.com/ticket/11974", "https://github.com/advisories/GHSA-rmxg-73gg-4p98", "https://github.com/jquery/jquery/issues/2432", "https://nvd.nist.gov/vuln/detail/CVE-2015-9251" ] }, { "atOrAbove": "2.2.2", "below": "3.0.0", "cwe": [ "CWE-79" ], "severity": "medium", "identifiers": { "summary": "3rd party CORS request may execute", "issue": "2432", "CVE": [ "CVE-2015-9251" ], "githubID": "GHSA-rmxg-73gg-4p98" }, "info": [ "http://blog.jquery.com/2016/01/08/jquery-2-2-and-1-12-released/", "http://research.insecurelabs.org/jquery/test/", "https://bugs.jquery.com/ticket/11974", "https://github.com/advisories/GHSA-rmxg-73gg-4p98", "https://github.com/jquery/jquery/issues/2432", "https://nvd.nist.gov/vuln/detail/CVE-2015-9251" ] }, { "atOrAbove": "3.0.0-rc.1", "below": "3.0.0", "cwe": [ "CWE-400", "CWE-674" ], "severity": "high", "identifiers": { "summary": "Denial of Service in jquery", "CVE": [ "CVE-2016-10707" ], "githubID": "GHSA-mhpp-875w-9cpv" }, "info": [ "https://nvd.nist.gov/vuln/detail/CVE-2016-10707" ] }, { "atOrAbove": "1.1.4", "below": "3.4.0", "cwe": [ "CWE-1321", "CWE-79" ], "severity": "medium", "identifiers": { "summary": "jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution", "CVE": [ "CVE-2019-11358" ], "PR": "4333", "githubID": "GHSA-6c3j-c64m-qhgq" }, "info": [ "https://blog.jquery.com/2019/04/10/jquery-3-4-0-released/", "https://github.com/jquery/jquery/commit/753d591aea698e57d6db58c9f722cd0808619b1b", "https://nvd.nist.gov/vuln/detail/CVE-2019-11358" ] }, { "atOrAbove": "1.0.3", "below": "3.5.0", "cwe": [ "CWE-79" ], "severity": "medium", "identifiers": { "summary": "passing HTML containing