Burp Suite User Forum

Create new post

Vulnerable Javascript dependency in dataTable.min.js

Karthik | Last updated: Dec 06, 2021 12:37PM UTC

Hi Team, We scanned our application in burp suite and we got issues in vulnerable JavaScript dependency in dataTables.min.js for .replace, settimeout, data keywords. We detected jquery version 1.12.0, which has the following vulnerabilities: {"date-pre":function(a){a=Date.parse(a);return isNaN(a)?-Infinity:a},"html-pre":function(a){return ca(a)?"":a.replace?a.replace(/<.*?> +new Date,h=arguments;d&&g<d+c?(clearTimeout(f),f=setTimeout(function(){d=q;a.apply(e,h)},c)):(d=g,a.apply(e,h))}},escapeRegex:function(a){return Since, we cannot change any keywords as it may affect existing functionalities in the application. Please find us the solution to justify to report as false positive.

Ben, PortSwigger Agent | Last updated: Dec 07, 2021 01:59PM UTC

Hi Karthik, Our support service is here to provide technical support for Burp Suite - unfortunately, we are unable to offer specific advice on whether or not you should be regarding any reported vulnerabilities as false positives. That is really a decision for those more intimately familiar with the site in question. Just to clarify, Burp is reporting a vulnerability based upon the version of the JavaScript library being used?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.