Skip to content

Cross-Site Scripting in jquery

Moderate severity GitHub Reviewed Published Sep 1, 2020 to the GitHub Advisory Database • Updated Jul 10, 2023

Package

nuget jQuery (NuGet)

Affected versions

<= 1.8.3

Patched versions

1.9.0
npm jquery (npm)
<= 1.8.3
1.9.0
bundler jquery-rails (RubyGems)
< 2.2.0
2.2.0
maven org.webjars.npm:jquery (Maven)
<= 1.8.3
1.9.0

Description

Affected versions of jquery are vulnerable to cross-site scripting. This occurs because the main jquery function uses a regular expression to differentiate between HTML and selectors, but does not properly anchor the regular expression. The result is that jquery may interpret HTML as selectors when given certain inputs, allowing for client side code execution.

Proof of Concept

$("#log").html(
    $("element[attribute='<img src=\"x\" onerror=\"alert(1)\" />']").html()
);

Recommendation

Update to version 1.9.0 or later.

References

Published by the National Vulnerability Database Jan 18, 2018
Reviewed Aug 31, 2020
Published to the GitHub Advisory Database Sep 1, 2020
Last updated Jul 10, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

CVE ID

CVE-2012-6708

GHSA ID

GHSA-2pqj-h3vj-pqgw

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.