Lucene search

K
githubGitHub Advisory DatabaseGHSA-Q4M3-2J7H-F7XW
HistoryMay 20, 2020 - 4:18 p.m.

Cross-Site Scripting in jquery

2020-05-2016:18:01
CWE-79
GitHub Advisory Database
github.com
625

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

51.9%

Versions of jquery prior to 1.9.0 are vulnerable to Cross-Site Scripting. The load method fails to recognize and remove <script> HTML tags that contain a whitespace character, i.e: </script >, which results in the enclosed script logic to be executed. This allows attackers to execute arbitrary JavaScript in a victim’s browser.

Recommendation

Upgrade to version 1.9.0 or later.

Affected configurations

Vulners
Node
org.webjars.npmjqueryRange<1.9.0
OR
rubyonrailsjquery-railsRange<2.2.0
OR
jqueryjqueryRange<1.9.0
OR
jqueryjqueryRange<1.9.0
VendorProductVersionCPE
org.webjars.npmjquery*cpe:2.3:a:org.webjars.npm:jquery:*:*:*:*:*:*:*:*
rubyonrailsjquery-rails*cpe:2.3:a:rubyonrails:jquery-rails:*:*:*:*:*:*:*:*
jqueryjquery*cpe:2.3:a:jquery:jquery:*:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

51.9%