Vulnerability Name: | CVE-2012-6662 (CCN-98697) | ||||||||||||||||||||
Assigned: | 2012-11-27 | ||||||||||||||||||||
Published: | 2012-11-27 | ||||||||||||||||||||
Updated: | 2018-07-14 | ||||||||||||||||||||
Summary: | Cross-site scripting (XSS) vulnerability in the default content option in jquery.ui.tooltip.js in the Tooltip widget in jQuery UI before 1.10.0 allows remote attackers to inject arbitrary web script or HTML via the title attribute, which is not properly handled in the autocomplete combo box demo. | ||||||||||||||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (REDHAT Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||||||||||
References: | Source: CONFIRM Type: Issue Tracking, Vendor Advisory http://bugs.jqueryui.com/ticket/8859 Source: CONFIRM Type: Issue Tracking, Vendor Advisory http://bugs.jqueryui.com/ticket/8861 Source: MITRE Type: CNA CVE-2012-6662 Source: CCN Type: jQuery Web site jQuery UI 1.10.0 Changelog Source: CCN Type: RHSA-2015-0442 Moderate: ipa security, bug fix, and enhancement update Source: REDHAT Type: Third Party Advisory RHSA-2015:0442 Source: REDHAT Type: UNKNOWN RHSA-2015:1462 Source: CCN Type: oss-security Mailing List, Fri, 14 Nov 2014 08:29:42 -0700 old CVE assignments for JQuery 1.10.0 Source: MLIST Type: Third Party Advisory, VDB Entry [oss-security] 20141114 old CVE assignments for JQuery 1.10.0 Source: CCN Type: oss-security Mailing List, Fri, 14 Nov 2014 16:47:50 -0500 (EST) Re: old CVE assignments for JQuery 1.10.0 Source: MLIST Type: Third Party Advisory, VDB Entry [oss-security] 20141114 Re: old CVE assignments for JQuery 1.10.0 Source: BID Type: UNKNOWN 71107 Source: CCN Type: BID-71107 JQuery 'combobox.html' Cross Site Scripting Vulnerability Source: XF Type: UNKNOWN jqueryui-cve20126662-xss(98697) Source: XF Type: UNKNOWN jqueryui-cve20126662-xss(98697) Source: CONFIRM Type: Issue Tracking, Patch, Third Party Advisory https://github.com/jquery/jquery-ui/commit/5fee6fd5000072ff32f2d65b6451f39af9e0e39e Source: CONFIRM Type: Issue Tracking, Patch, Third Party Advisory https://github.com/jquery/jquery-ui/commit/f2854408cce7e4b7fc6bf8676761904af9c96bde Source: MISC Type: UNKNOWN https://github.com/jquery/jquery/issues/2432 Source: CCN Type: WhiteSource Vulnerability Database CVE-2012-6662 | ||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration RedHat 1: Configuration RedHat 2: Configuration RedHat 3: Configuration RedHat 4: Configuration RedHat 5: Configuration RedHat 6: Configuration RedHat 7: Configuration RedHat 8: Configuration RedHat 9: Configuration RedHat 10: Configuration CCN 1: ![]() | ||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||
| |||||||||||||||||||||
BACK |