logo

CVE-2012-6662 jquery.ui.combined

Package

Manager: nuget
Name: jquery.ui.combined
Vulnerable Version: >=0 <1.10.0

Severity

Level: Medium

CVSS v3.1: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C

CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N

EPSS: 0.06437 pctl0.90671

Details

jquery-ui Tooltip widget vulnerable to XSS Cross-site scripting (XSS) vulnerability in the default content option in jquery.ui.tooltip.js in the Tooltip widget in jQuery UI before 1.10.0 allows remote attackers to inject arbitrary web script or HTML via the title attribute, which is not properly handled in the autocomplete combo box demo.

Metadata

Created: 2017-10-24T18:33:37Z
Modified: 2025-04-14T21:53:44Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2017/10/GHSA-qqxp-xp9v-vvx6/GHSA-qqxp-xp9v-vvx6.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-qqxp-xp9v-vvx6
Finding: F008
Auto approve: 1