Lucene search

K
rubygemsRubySecRUBY:JQUERY-RAILS-2012-6708
HistoryAug 31, 2020 - 9:00 p.m.

Cross-Site Scripting in jquery

2020-08-3121:00:00
RubySec
nvd.nist.gov
8

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Affected versions of jquery are vulnerable to cross-site scripting.
This occurs because the main jquery function uses a regular expression
to differentiate between HTML and selectors, but does not properly anchor
the regular expression. The result is that jquery may interpret HTML
as selectors when given certain inputs, allowing for client side code
execution.

Proof of Concept

$(“#log”).html(
$(“element[attribute=‘<img src />’]”).html()
);

Affected configurations

Vulners
Node
rubyjquery-railsRange2.1.02.1.4
OR
rubyjquery-railsRange2.2.0
VendorProductVersionCPE
rubyjquery-rails*cpe:2.3:a:ruby:jquery-rails:*:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N