Lucene search

K
cvelistMitreCVELIST:CVE-2010-5312
HistoryNov 24, 2014 - 12:00 a.m.

CVE-2010-5312

2014-11-2400:00:00
mitre
www.cve.org
11

AI Score

6.1

Confidence

High

EPSS

0.002

Percentile

53.1%

Cross-site scripting (XSS) vulnerability in jquery.ui.dialog.js in the Dialog widget in jQuery UI before 1.10.0 allows remote attackers to inject arbitrary web script or HTML via the title option.

References