Skip to content

jQuery-UI vulnerable to Cross-site Scripting in dialog closeText

Moderate severity GitHub Reviewed Published Oct 24, 2017 to the GitHub Advisory Database • Updated Sep 26, 2023

Package

nuget jQuery.UI.Combined (NuGet)

Affected versions

< 1.12.0

Patched versions

1.12.0
npm jquery-ui (npm)
< 1.12.0
1.12.0
bundler jquery-ui-rails (RubyGems)
< 6.0.0
6.0.0
maven org.webjars.npm:jquery-ui (Maven)
< 1.12.0
1.12.0

Description

Affected versions of jquery-ui are vulnerable to a cross-site scripting vulnerability when arbitrary user input is supplied as the value of the closeText parameter in the dialog function.

jQuery-UI is a library for manipulating UI elements via jQuery.

Version 1.11.4 has a cross site scripting (XSS) vulnerability in the closeText parameter of the dialog function. If your application passes user input to this parameter, it may be vulnerable to XSS via this attack vector.

Recommendation

Upgrade to jQuery-UI 1.12.0 or later.

References

Published by the National Vulnerability Database Mar 15, 2017
Published to the GitHub Advisory Database Oct 24, 2017
Reviewed Jun 16, 2020
Last updated Sep 26, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2016-7103

GHSA ID

GHSA-hpcf-8vf9-q4gj

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.