GithubHelp home page GithubHelp logo

Comments (5)

ThiefMaster avatar ThiefMaster commented on May 18, 2024 1

If you are in a situation, where you can read the version via devtools, you already have code execution privileges.
If you are doing recon on another website e.g. to find vulns, you can just guess the version based on the source code (yes, even if minified). Or just try to exploit the issues straight away.

So it makes absolutely no sense to try to hide the version of a client-side library.

from lodash.

mfernandes-alcumus avatar mfernandes-alcumus commented on May 18, 2024

This issue is causing some security concerns in my organization is someone able to looking into it?

from lodash.

ThiefMaster avatar ThiefMaster commented on May 18, 2024

Tell whoever raised those concerns that it's trivial to determine a library version anyway...

from lodash.

Trott avatar Trott commented on May 18, 2024

The last vestige of this issue was removed from the main branch of lodash in 2019 in 40e9c66.

Unfortunately, that commit wasn't included in the 4.17.21 release that went out the following month, and there hasn't been a subsequent release of lodash in that time. (And it doesn't seem like there's a release coming any time soon, although I would be delighted to be wrong about that.)

Fortunately, this is not actually a significant security issue. Your security scanners and information security officers are participating in a false positive race to the bottom. Sure, lodash can redact the version information, but that's security through obscurity. Since the version disclosure issue is only a problem on the client side, the attacker can simply inspect the payload to determine the version or not even bother and just run whatever exploit they would use on a vulnerable version and see if it works.

from lodash.

arunnambissan avatar arunnambissan commented on May 18, 2024

This vulnerability might be caused because the lodash object is exported globally and it can be accessed directly using window._

You could get rid of this vulnerability issue by following the solution suggested here - #2671 (comment)

Link to the solution: webpack/webpack#3017 (comment)

from lodash.

Related Issues (20)

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.