#VU8436 Cross-site scripting in DataTables


Published: 2015-09-11 | Updated: 2017-09-14

Vulnerability identifier: #VU8436

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-6584

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
DataTables
Client/Desktop applications / Other client software

Vendor: DataTables

Description

Vulnerability allows a remote attacker to perform XSS attacks.

The vulnerability is caused by an input validation error in the DataTables plugin for jQuery when processing scripts parameter to media/unit_testing/templates/6776.php. A remote attacker can trick the victim to follow a specially specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

DataTables: 1.0.0 - 1.10.8


External links
http://github.com/DataTables/DataTables/issues/602


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability