RSS   Vulnerabilities for 'Jquery ui'   RSS

2014-11-24
 
CVE-2012-6662

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the default content option in jquery.ui.tooltip.js in the Tooltip widget in jQuery UI before 1.10.0 allows remote attackers to inject arbitrary web script or HTML via the title attribute, which is not properly handled in the autocomplete combo box demo.

 
 
CVE-2010-5312

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in jquery.ui.dialog.js in the Dialog widget in jQuery UI before 1.10.0 allows remote attackers to inject arbitrary web script or HTML via the title option.

 


Copyright 2024, cxsecurity.com

 

Back to Top