Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-1000665

Published: 6 September 2018

Dojo Dojo Objective Harness (DOH) version prior to version 1.14 contains a Cross Site Scripting (XSS) vulnerability in unit.html and testsDOH/_base/loader/i18n-exhaustive/i18n-test/unit.html and testsDOH/_base/i18nExhaustive.js in the DOH that can result in Victim attacked through their browser - deliver malware, steal HTTP cookies, bypass CORS trust. This attack appear to be exploitable via Victims are typically lured to a web site under the attacker's control; the XSS vulnerability on the target domain is silently exploited without the victim's knowledge. This vulnerability appears to have been fixed in 1.14.

Priority

Low

Cvss 3 Severity Score

6.1

Score breakdown

Status

Package Release Status
dojo
Launchpad, Ubuntu, Debian
focal Needs triage

hirsute Ignored
(end of life)
groovy Ignored
(end of life)
kinetic Ignored
(end of life, was needs-triage)
xenial Needs triage

jammy Needs triage

impish Ignored
(end of life)
bionic Needs triage

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
lunar Not vulnerable
(1.17.2+dfsg1-2)
trusty Does not exist
(trusty was needs-triage)
upstream
Released (1.14.1+dfsg1-1)
mantic Not vulnerable
(1.17.2+dfsg1-2)

Severity score breakdown

Parameter Value
Base score 6.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N