Lucene search

K
cvelistGitHub_MCVELIST:CVE-2020-11023
HistoryApr 29, 2020 - 12:00 a.m.

CVE-2020-11023 Potential XSS vulnerability in jQuery

2020-04-2900:00:00
CWE-79
GitHub_M
raw.githubusercontent.com
5

6.4 Medium

AI Score

Confidence

High

0.019 Low

EPSS

Percentile

88.5%

In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery’s DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.