Skip to content

jquery-ui Tooltip widget vulnerable to XSS

Moderate severity GitHub Reviewed Published Oct 24, 2017 to the GitHub Advisory Database • Updated Nov 9, 2023

Package

nuget jQuery.UI.Combined (NuGet)

Affected versions

< 1.10.0

Patched versions

1.10.0
npm jquery-ui (npm)
< 1.10.0
1.10.0
bundler jquery-ui-rails (RubyGems)
< 4.0.0
4.0.0
maven org.webjars.npm:jquery-ui (Maven)
< 1.10.0
1.10.0
Published by the National Vulnerability Database Nov 24, 2014
Published to the GitHub Advisory Database Oct 24, 2017
Reviewed Jun 16, 2020
Last updated Nov 9, 2023

Severity

Moderate

Weaknesses

CVE ID

CVE-2012-6662

GHSA ID

GHSA-qqxp-xp9v-vvx6

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.