CVE-2018-1000665

Dojo Dojo Objective Harness (DOH) version prior to version 1.14 contains a Cross Site Scripting (XSS) vulnerability in unit.html and testsDOH/_base/loader/i18n-exhaustive/i18n-test/unit.html and testsDOH/_base/i18nExhaustive.js in the DOH that can result in Victim attacked through their browser - deliver malware, steal HTTP cookies, bypass CORS trust. This attack appear to be exploitable via Victims are typically lured to a web site under the attacker's control; the XSS vulnerability on the target domain is silently exploited without the victim's knowledge. This vulnerability appears to have been fixed in 1.14.
References
Link Resource
https://dojotoolkit.org/blog/dojo-1-14-released Patch Release Notes Vendor Advisory
https://github.com/dojo/dojo/pull/307 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:dojotoolkit:dojo:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-06 17:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-1000665

Mitre link : CVE-2018-1000665

CVE.ORG link : CVE-2018-1000665


JSON object : View

Products Affected

dojotoolkit

  • dojo
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')