CVE-2012-6708 – jquery
Package
Manager: nuget
Name: jquery
Vulnerable Version: >=0 <1.9.0
Severity
Level: Medium
CVSS v3.1: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
EPSS: 0.00854 pctl0.74096
Details
Cross-Site Scripting in jquery Affected versions of `jquery` are vulnerable to cross-site scripting. This occurs because the main `jquery` function uses a regular expression to differentiate between HTML and selectors, but does not properly anchor the regular expression. The result is that `jquery` may interpret HTML as selectors when given certain inputs, allowing for client side code execution. ## Proof of Concept ``` $("#log").html( $("element[attribute='<img src=\"x\" onerror=\"alert(1)\" />']").html() ); ``` ## Recommendation Update to version 1.9.0 or later.
Metadata
Created: 2020-09-01T16:41:46Z
Modified: 2023-06-26T17:03:57Z
Source: MANUAL
CWE IDs: ["CWE-64", "CWE-79"]
Alternative ID: GHSA-2pqj-h3vj-pqgw
Finding: F008
Auto approve: 1