Skip to content

Cross-site Scripting in jquery-ui

Moderate severity GitHub Reviewed Published Oct 24, 2017 to the GitHub Advisory Database • Updated Sep 27, 2023

Package

nuget jQuery.UI.Combined (NuGet)

Affected versions

>= 1.7.0, < 1.10.0

Patched versions

1.10.0
npm jquery-ui (npm)
>= 1.7.0, < 1.10.0
1.10.0
bundler jquery-ui-rails (RubyGems)
< 4.0.0
4.0.0
maven org.webjars.npm:jquery-ui (Maven)
>= 1.7.0, < 1.10.0
1.10.0

Description

Cross-site scripting (XSS) vulnerability in jquery.ui.dialog.js in the Dialog widget in jQuery UI before 1.10.0 allows remote attackers to inject arbitrary web script or HTML via the title option.

References

Published by the National Vulnerability Database Nov 24, 2014
Published to the GitHub Advisory Database Oct 24, 2017
Reviewed Jun 16, 2020
Last updated Sep 27, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2010-5312

GHSA ID

GHSA-wcm2-9c89-wmfm

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.