Lucene search

K

JQuery Security Vulnerabilities

cve
cve

CVE-2024-5425

The WP jQuery Lightbox plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘title’ attribute in all versions up to, and including, 1.5.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level...

6.4CVSS

6AI Score

0.001EPSS

2024-06-07 04:15 AM
25
cve
cve

CVE-2024-4783

The jQuery T(-) Countdown Widget plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's tminus shortcode in all versions up to, and including, 2.3.25 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-05-23 02:15 AM
27
cve
cve

CVE-2024-24850

Missing Authorization vulnerability in Mark Stockton Quicksand Post Filter jQuery Plugin.This issue affects Quicksand Post Filter jQuery Plugin: from n/a through...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-04-11 01:24 AM
36
cve
cve

CVE-2024-24849

Cross-Site Request Forgery (CSRF) vulnerability in Mark Stockton Quicksand Post Filter jQuery Plugin.This issue affects Quicksand Post Filter jQuery Plugin: from n/a through...

4.3CVSS

5.6AI Score

0.0004EPSS

2024-02-21 07:15 AM
51
cve
cve

CVE-2023-5432

The Jquery news ticker plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'jquery-news-ticker' shortcode in versions up to, and including, 3.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated...

6.4CVSS

5.2AI Score

0.001EPSS

2023-12-19 04:15 AM
29
cve
cve

CVE-2023-5464

The Jquery accordion slideshow plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 8.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for...

8.8CVSS

6.7AI Score

0.001EPSS

2023-10-31 09:15 AM
71
cve
cve

CVE-2023-5430

The Jquery news ticker plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 3.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for...

8.8CVSS

6.7AI Score

0.001EPSS

2023-10-31 09:15 AM
54
cve
cve

CVE-2023-4890

The JQuery Accordion Menu Widget for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'dcwp-jquery-accordion' shortcode in versions up to, and including, 3.1.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it...

6.4CVSS

5.3AI Score

0.001EPSS

2023-09-12 02:15 AM
23
cve
cve

CVE-2021-32850

jQuery MiniColors is a color picker built on jQuery. Prior to version 2.3.6, jQuery MiniColors is prone to cross-site scripting when handling untrusted color names. This issue is patched in version...

6.1CVSS

5.7AI Score

0.001EPSS

2023-02-20 10:15 PM
45
cve
cve

CVE-2023-0171

The jQuery T(-) Countdown Widget WordPress plugin before 2.3.24 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting.....

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-06 08:15 PM
29
cve
cve

CVE-2022-31160

jQuery UI is a curated set of user interface interactions, effects, widgets, and themes built on top of jQuery. Versions prior to 1.13.2 are potentially vulnerable to cross-site scripting. Initializing a checkboxradio widget on an input enclosed within a label makes that parent label contents...

6.1CVSS

5.8AI Score

0.002EPSS

2022-07-20 08:15 PM
372
6
cve
cve

CVE-2022-2144

The Jquery Validation For Contact Form 7 WordPress plugin before 5.3 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change Blog options like default_role, users_can_register via a CSRF...

4.3CVSS

4.5AI Score

0.001EPSS

2022-07-17 11:15 AM
42
2
cve
cve

CVE-2022-31147

The jQuery Validation Plugin (jquery-validation) provides drop-in validation for forms. Versions of jquery-validation prior to 1.19.5 are vulnerable to regular expression denial of service (ReDoS) when an attacker is able to supply arbitrary input to the url2 method. This is due to an incomplete...

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-14 08:15 PM
78
6
cve
cve

CVE-2021-43306

An exponential ReDoS (Regular Expression Denial of Service) can be triggered in the jquery-validation npm package, when an attacker is able to supply arbitrary input to the url2...

7.5CVSS

7.4AI Score

0.001EPSS

2022-06-02 02:15 PM
64
3
cve
cve

CVE-2022-30241

The jquery.json-viewer library through 1.4.0 for Node.js does not properly escape characters such as < in a JSON object, as demonstrated by a SCRIPT...

6.1CVSS

6.1AI Score

0.001EPSS

2022-05-04 06:15 PM
50
cve
cve

CVE-2021-37504

A cross-site scripting (XSS) vulnerability in the fileNameStr parameter of jQuery-Upload-File v4.0.11 allows attackers to execute arbitrary web scripts or HTML via a crafted file with a Javascript payload in the file...

6.1CVSS

5.9AI Score

0.002EPSS

2022-02-25 07:15 PM
53
cve
cve

CVE-2021-41182

jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the altField option of the Datepicker widget from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the altField option is now...

6.5CVSS

6.2AI Score

0.004EPSS

2021-10-26 03:15 PM
275
8
cve
cve

CVE-2021-41184

jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the of option of the .position() util from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the of option is now treated as a CSS....

6.5CVSS

6.2AI Score

0.004EPSS

2021-10-26 03:15 PM
400
8
cve
cve

CVE-2021-41183

jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of various *Text options of the Datepicker widget from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. The values passed to various *Text options are now...

6.5CVSS

6.2AI Score

0.003EPSS

2021-10-26 03:15 PM
263
5
cve
cve

CVE-2021-24543

The jQuery Reply to Comment WordPress plugin through 1.31 does not have any CSRF check when saving its settings, nor sanitise or escape its 'Quote String' and 'Reply String' settings before outputting them in Comments, leading to a Stored Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2021-10-25 02:15 PM
27
cve
cve

CVE-2021-34663

The jQuery Tagline Rotator WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to the use of $_SERVER['PHP_SELF'] in the ~/jquery-tagline-rotator.php file which allows attackers to inject arbitrary web scripts, in versions up to and including...

6.1CVSS

6AI Score

0.001EPSS

2021-08-16 07:15 PM
36
2
cve
cve

CVE-2021-20086

Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') in jquery-bbq 1.2.1 allows a malicious user to inject properties into...

8.8CVSS

8.5AI Score

0.001EPSS

2021-04-23 07:15 PM
32
4
cve
cve

CVE-2021-20083

Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') in jquery-plugin-query-object 2.2.3 allows a malicious user to inject properties into...

8.8CVSS

8.3AI Score

0.159EPSS

2021-04-23 07:15 PM
151
4
cve
cve

CVE-2021-20084

Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') in jquery-sparkle 1.5.2-beta allows a malicious user to inject properties into...

8.8CVSS

8.5AI Score

0.001EPSS

2021-04-23 06:15 PM
28
4
cve
cve

CVE-2021-20087

Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') in jquery-deparam 0.5.1 allows a malicious user to inject properties into...

8.8CVSS

8.5AI Score

0.001EPSS

2021-04-23 06:15 PM
32
4
cve
cve

CVE-2021-21252

The jQuery Validation Plugin provides drop-in validation for your existing forms. It is published as an npm package "jquery-validation". jquery-validation before version 1.19.3 contains one or more regular expressions that are vulnerable to ReDoS (Regular Expression Denial of Service). This is...

7.5CVSS

7.3AI Score

0.004EPSS

2021-01-13 07:15 PM
180
2
cve
cve

CVE-2020-7656

jquery prior to 1.9.0 allows Cross-site Scripting attacks via the load method. The load method fails to recognize and remove "" HTML tags that contain a whitespace character, i.e: "", which results in the enclosed script logic to be...

6.1CVSS

4.9AI Score

0.002EPSS

2020-05-19 09:15 PM
505
4
cve
cve

CVE-2020-11022

In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery...

6.9CVSS

6.8AI Score

0.061EPSS

2020-04-29 10:15 PM
5367
In Wild
18
cve
cve

CVE-2020-11023

In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery...

6.9CVSS

6.8AI Score

0.019EPSS

2020-04-29 09:15 PM
5267
In Wild
16
cve
cve

CVE-2018-18405

jQuery v2.2.2 allows XSS via a crafted onerror attribute of an IMG element. NOTE: this vulnerability has been reported to be spam...

6.1CVSS

5.7AI Score

0.001EPSS

2020-04-22 06:15 PM
75
cve
cve

CVE-2014-8739

Unrestricted file upload vulnerability in server/php/UploadHandler.php in the jQuery File Upload Plugin 6.4.4 for jQuery, as used in the Creative Solutions Creative Contact Form (formerly Sexy Contact Form) before 1.0.0 for WordPress and before 2.0.1 for Joomla!, allows remote attackers to execute....

9.8CVSS

9.7AI Score

0.931EPSS

2020-02-08 06:15 PM
155
cve
cve

CVE-2019-11358

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable proto property, it could extend the native...

6.1CVSS

6.4AI Score

0.035EPSS

2019-04-20 12:29 AM
1198
In Wild
6
cve
cve

CVE-2018-9207

Arbitrary file upload in jQuery Upload File <=...

9.8CVSS

9.4AI Score

0.006EPSS

2018-11-19 05:29 PM
23
cve
cve

CVE-2018-9208

Unauthenticated arbitrary file upload vulnerability in jQuery Picture Cut <=...

9.8CVSS

9.5AI Score

0.005EPSS

2018-11-05 02:00 PM
23
cve
cve

CVE-2018-9206

Unauthenticated arbitrary file upload vulnerability in Blueimp jQuery-File-Upload <=...

9.8CVSS

9.3AI Score

0.967EPSS

2018-10-11 03:29 PM
159
2
cve
cve

CVE-2018-1325

In Apache wicket-jquery-ui <= 6.29.0, <= 7.10.1, <= 8.0.0-M9.1, JS code created in WYSIWYG editor will be executed on...

6.1CVSS

6.2AI Score

0.001EPSS

2018-04-18 07:29 PM
39
cve
cve

CVE-2017-15719

In Wicket jQuery UI 6.28.0 and earlier, 7.9.1 and earlier, and 8.0.0-M8 and earlier, a security issue has been discovered in the WYSIWYG editor that allows an attacker to submit arbitrary JS code to WYSIWYG...

6.1CVSS

6.3AI Score

0.001EPSS

2018-03-12 01:29 PM
50
cve
cve

CVE-2012-6708

jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string,.....

6.1CVSS

5.8AI Score

0.008EPSS

2018-01-18 11:29 PM
652
3
cve
cve

CVE-2016-10707

jQuery 3.0.0-rc.1 is vulnerable to Denial of Service (DoS) due to removing a logic that lowercased attribute names. Any attribute getter using a mixed-cased name for boolean attributes goes into an infinite recursion, exceeding the stack call...

7.5CVSS

7.3AI Score

0.002EPSS

2018-01-18 11:29 PM
281
cve
cve

CVE-2015-9251

jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be...

6.1CVSS

6.3AI Score

0.007EPSS

2018-01-18 11:29 PM
1683
5
cve
cve

CVE-2014-6071

jQuery 1.4.2 allows remote attackers to conduct cross-site scripting (XSS) attacks via vectors related to use of the text method inside...

6.1CVSS

5.9AI Score

0.001EPSS

2018-01-16 07:29 PM
202
cve
cve

CVE-2015-7943

Open redirect vulnerability in the Overlay module in Drupal 7.x before 7.41, the jQuery Update module 7.x-2.x before 7.x-2.7 for Drupal, and the LABjs module 7.x-1.x before 7.x-1.8 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified...

6.1CVSS

6.2AI Score

0.005EPSS

2017-10-18 06:29 PM
34
cve
cve

CVE-2016-7103

Cross-site scripting (XSS) vulnerability in jQuery UI before 1.12.0 might allow remote attackers to inject arbitrary web script or HTML via the closeText parameter of the dialog...

6.1CVSS

6AI Score

0.005EPSS

2017-03-15 04:59 PM
546
In Wild
3
cve
cve

CVE-2015-1840

jquery_ujs.js in jquery-rails before 3.1.3 and 4.x before 4.0.4 and rails.js in jquery-ujs before 1.0.4, as used with Ruby on Rails 3.x and 4.x, allow remote attackers to bypass the Same Origin Policy, and trigger transmission of a CSRF token to a different-domain web server, via a leading space...

6.2AI Score

0.006EPSS

2015-07-26 10:59 PM
65
cve
cve

CVE-2015-2089

Multiple cross-site request forgery (CSRF) vulnerabilities in the CrossSlide jQuery (crossslide-jquery-plugin-for-wordpress) plugin 2.0.5 for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) change plugin settings or conduct cross-site scripting....

6.8AI Score

0.002EPSS

2015-02-26 03:59 PM
26
cve
cve

CVE-2012-6662

Cross-site scripting (XSS) vulnerability in the default content option in jquery.ui.tooltip.js in the Tooltip widget in jQuery UI before 1.10.0 allows remote attackers to inject arbitrary web script or HTML via the title attribute, which is not properly handled in the autocomplete combo box...

5.8AI Score

0.003EPSS

2014-11-24 04:59 PM
277
2
cve
cve

CVE-2010-5312

Cross-site scripting (XSS) vulnerability in jquery.ui.dialog.js in the Dialog widget in jQuery UI before 1.10.0 allows remote attackers to inject arbitrary web script or HTML via the title...

6.1CVSS

6AI Score

0.002EPSS

2014-11-24 04:59 PM
143
2
cve
cve

CVE-2013-4383

Cross-site scripting (XSS) vulnerability in the jQuery Countdown module 7.x-1.x before 7.x-1.1 for Drupal allows remote authenticated users with the "access administration pages" permission to inject arbitrary web script or HTML via unspecified...

5.4AI Score

0.001EPSS

2014-01-31 03:07 PM
16
cve
cve

CVE-2011-4969

Cross-site scripting (XSS) vulnerability in jQuery before 1.6.3, when using location.hash to select elements, allows remote attackers to inject arbitrary web script or HTML via a crafted...

5.7AI Score

0.003EPSS

2013-03-08 10:55 PM
455
4
cve
cve

CVE-2007-2379

The jQuery framework exchanges data using JavaScript Object Notation (JSON) without an associated protection scheme, which allows remote attackers to obtain the data via a web page that retrieves the data through a URL in the SRC attribute of a SCRIPT element and captures the data using other...

6.5AI Score

0.002EPSS

2007-04-30 11:19 PM
261