Skip to content

XSS in jQuery as used in Drupal, Backdrop CMS, and other products

Moderate severity GitHub Reviewed Published Apr 26, 2019 to the GitHub Advisory Database • Updated Apr 22, 2024

Package

pip django (pip)

Affected versions

>= 2.0a1, < 2.1.9
>= 2.2a1, < 2.2.2

Patched versions

2.1.9
2.2.2
nuget jQuery (NuGet)
>= 1.1.4, < 3.4.0
3.4.0
npm jquery (npm)
>= 1.1.4, < 3.4.0
3.4.0
bundler jquery-rails (RubyGems)
< 4.3.4
4.3.4
maven org.webjars.npm:jquery (Maven)
>= 1.1.4, < 3.4.0
3.4.0

Description

jQuery from 1.1.4 until 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.

References

Published by the National Vulnerability Database Apr 20, 2019
Reviewed Apr 26, 2019
Published to the GitHub Advisory Database Apr 26, 2019
Last updated Apr 22, 2024

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

CVE ID

CVE-2019-11358

GHSA ID

GHSA-6c3j-c64m-qhgq

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.