#VU58270 Cross-site scripting in jQuery UI


Published: 2021-11-20

Vulnerability identifier: #VU58270

Vulnerability risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-41183

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
jQuery UI
Web applications / JS libraries

Vendor: The jQuery Team

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data when processing values of various `*Text` options. A remote attacker can pass specially crafted input to the library and execute arbitrary JavaScript code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

jQuery UI: 1.5.1 - 1.12.1


External links
http://bugs.jqueryui.com/ticket/15284
http://github.com/jquery/jquery-ui/pull/1953
http://github.com/jquery/jquery-ui/security/advisories/GHSA-j7qv-pgf6-hvh4
http://blog.jqueryui.com/2021/10/jquery-ui-1-13-0-released/
http://security.netapp.com/advisory/ntap-20211118-0004/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability