4.3
CVSSv2

CVE-2010-5312

Published: 24/11/2014 Updated: 21/06/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in jquery.ui.dialog.js in the Dialog widget in jQuery UI prior to 1.10.0 allows remote malicious users to inject arbitrary web script or HTML via the title option.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

debian debian linux 7.0

jqueryui jquery ui

fedoraproject fedora 35

fedoraproject fedora 36

netapp snapcenter -

apache drill 1.16.0

drupal drupal

debian debian linux 9.0

Vendor Advisories

Shadowman131 discovered that jqueryui, a JavaScript UI library for dynamic web applications, failed to properly sanitize its title option This would allow a remote attacker to inject arbitrary code through cross-site scripting For the oldstable distribution (wheezy), this problem has been fixed in version 18ooops21+dfsg-2+deb7u1 For the stabl ...

Github Repositories

jscraper Tool to scrape a list of websites for used jQuery versions Usage: /jscraperpl websitestxt Website: googlede Website: spiegelde Found jQuery --> Version: 1111 Website: bildde Found jQuery --> Version: 224 Website: ntvde Found jQuery --> Version: 183 - Warning: Possible XSS - See: wwwcvedetailscom/cve