#VU3374 Cross-site scripting in jQuery UI


Published: -0001-11-30 | Updated: 2021-11-20

Vulnerability identifier: #VU3374

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2010-5312

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
jQuery UI
Web applications / JS libraries

Vendor: The jQuery Team

Description

Vulnerability allows a remote attacker to perform Cross-site scripting attacks.

An input validation error exists in jquery.ui.dialog.js in the Dialog widget in jQuery UI before 1.10.0 when processing title option. A remote attacker can trick the victim to follow a specially specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Update to version 1.10.0.

Vulnerable software versions

jQuery UI: 1.8.4 - 1.10.0 rc1


External links
http://github.com/jquery/jquery-ui/commit/7e9060c109b928769a664dbcc2c17bd21231b6f3
http://bugs.jqueryui.com/ticket/6016


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability