#VU7277 Cross-site scripting in jQuery UI


Published: 2016-12-10 | Updated: 2021-11-20

Vulnerability identifier: #VU7277

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-7103

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
jQuery UI
Web applications / JS libraries

Vendor: The jQuery Team

Description

Vulnerability allows a remote attacker to perform XSS attacks.

The vulnerability is caused by an input validation error in jQuery UI before 1.12.0. A remote authenticated attacker can trick the victim to follow a specially specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Update to version 1.12.0

Vulnerable software versions

jQuery UI: 1.7.0 - 1.11.4


External links
http://github.com/jquery/jquery-ui/commit/9644e7bae9116edaf8d37c5b38cb32b892f10ff6
http://github.com/jquery/api.jqueryui.com/issues/281
http://jqueryui.com/changelog/1.12.0/
http://nodesecurity.io/advisories/127


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability