Vulnerability CVE-2010-5312


Published: 2014-11-24

Description:
Cross-site scripting (XSS) vulnerability in jquery.ui.dialog.js in the Dialog widget in jQuery UI before 1.10.0 allows remote attackers to inject arbitrary web script or HTML via the title option.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Jqueryui -> Jquery ui 
Jquery -> Jquery ui 
Debian -> Debian linux 

 References:
http://bugs.jqueryui.com/ticket/6016
http://rhn.redhat.com/errata/RHSA-2015-0442.html
http://rhn.redhat.com/errata/RHSA-2015-1462.html
http://seclists.org/oss-sec/2014/q4/613
http://seclists.org/oss-sec/2014/q4/616
http://www.debian.org/security/2015/dsa-3249
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.securityfocus.com/bid/71106
http://www.securitytracker.com/id/1037035
https://exchange.xforce.ibmcloud.com/vulnerabilities/98696
https://github.com/jquery/jquery-ui/commit/7e9060c109b928769a664dbcc2c17bd21231b6f3
https://security.netapp.com/advisory/ntap-20190416-0007/

Copyright 2024, cxsecurity.com

 

Back to Top