Burp Suite User Forum

Create new post

Vulnerable Javascript dependency : dataTable.min.js

Dhandapani, | Last updated: Sep 05, 2021 02:25PM UTC

Hi Team, We scanned our application in burp suite and we got issues in vulnerable JavaScript dependency for dataTables.min.js. It gave remedies to migrate the latest dataTables version. i.e. We detected jquery version 1.12.0, which has the following vulnerabilities: CVE-2019-11358: jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution CVE-2020-11022: Regex in its jQuery.htmlPrefilter sometimes may introduce XSS CVE-2020-11023: Regex in its jQuery.htmlPrefilter sometimes may introduce XSS Our dataTables js includes many libraries and particularly it throws issue in jquery 1.12.0 version. It recommends to use Jquery version from 4.x. so we planned to upgrade the dataTable version from dataTables website. But the latest dataTables inlcudes jquery version till 3 3.1. So please find us the solution to fix or justify to report as false positive.

Hannah, PortSwigger Agent | Last updated: Sep 07, 2021 10:58AM UTC

Thank you for your post. We have responded to your email.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.