Description

Cross-site scripting (XSS) vulnerability in jquery.ui.dialog.js in the Dialog widget in jQuery UI before 1.10.0 allows remote attackers to inject arbitrary web script or HTML via the title option.

INFO

Published Date :

Nov. 24, 2014, 4:59 p.m.

Last Modified :

June 21, 2023, 6:26 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2010-5312 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2010-5312 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Drupal drupal
1 Netapp snapcenter
1 Apache drill
1 Jqueryui jquery_ui
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-5312.

URL Resource
http://bugs.jqueryui.com/ticket/6016 Exploit Vendor Advisory
http://rhn.redhat.com/errata/RHSA-2015-0442.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1462.html Third Party Advisory
http://seclists.org/oss-sec/2014/q4/613 Mailing List Third Party Advisory
http://seclists.org/oss-sec/2014/q4/616 Mailing List Third Party Advisory
http://www.debian.org/security/2015/dsa-3249 Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html Patch Third Party Advisory
http://www.securityfocus.com/bid/71106 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037035 Broken Link Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/98696 Third Party Advisory VDB Entry
https://github.com/jquery/jquery-ui/commit/7e9060c109b928769a664dbcc2c17bd21231b6f3 Vendor Advisory
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/01/msg00014.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVKIOWSXL2RF2ULNAP7PHESYCFSZIJE3/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SGSY236PYSFYIEBRGDERLA7OSY6D7XL4/ Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20190416-0007/ Third Party Advisory
https://www.drupal.org/sa-core-2022-002 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVE Collection of jQuery UI XSS Payloads

HTML

Updated: 2 weeks, 5 days ago
110 stars 17 fork 17 watcher
Born at : Oct. 4, 2022, 5:15 p.m. This repo has been linked 7 different CVEs too.

None

Perl

Updated: 7 years, 6 months ago
0 stars 1 fork 1 watcher
Born at : March 17, 2017, 12:44 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-5312 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-5312 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jun. 21, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:jquery:jquery_ui:*:*:*:*:*:*:*:* versions up to (excluding) 1.10.0 OR *cpe:2.3:a:jqueryui:jquery_ui:*:*:*:*:*:jquery:*:* versions up to (excluding) 1.10.0
  • Modified Analysis by [email protected]

    Jan. 30, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type http://www.securityfocus.com/bid/71106 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/71106 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1037035 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1037035 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/01/msg00014.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/01/msg00014.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVKIOWSXL2RF2ULNAP7PHESYCFSZIJE3/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVKIOWSXL2RF2ULNAP7PHESYCFSZIJE3/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SGSY236PYSFYIEBRGDERLA7OSY6D7XL4/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SGSY236PYSFYIEBRGDERLA7OSY6D7XL4/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190416-0007/ No Types Assigned https://security.netapp.com/advisory/ntap-20190416-0007/ Third Party Advisory
    Changed Reference Type https://www.drupal.org/sa-core-2022-002 No Types Assigned https://www.drupal.org/sa-core-2022-002 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:apache:drill:1.16.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 7.0 up to (excluding) 7.86
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 04, 2022

    Action Type Old Value New Value
    Removed Reference https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E [No Types Assigned]
    Removed Reference https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E [No Types Assigned]
    Removed Reference https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E [No Types Assigned]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/HVKIOWSXL2RF2ULNAP7PHESYCFSZIJE3/ [No Types Assigned]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SGSY236PYSFYIEBRGDERLA7OSY6D7XL4/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVKIOWSXL2RF2ULNAP7PHESYCFSZIJE3/ [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SGSY236PYSFYIEBRGDERLA7OSY6D7XL4/ [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 03, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SGSY236PYSFYIEBRGDERLA7OSY6D7XL4/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 24, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/HVKIOWSXL2RF2ULNAP7PHESYCFSZIJE3/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 19, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/01/msg00014.html [No Types Assigned]
    Added Reference https://www.drupal.org/sa-core-2022-002 [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 21, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 16, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190416-0007/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 06, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/71106 No Types Assigned http://www.securityfocus.com/bid/71106 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1037035 No Types Assigned http://www.securitytracker.com/id/1037035 Third Party Advisory, VDB Entry
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0442.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0442.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3249 No Types Assigned http://www.debian.org/security/2015/dsa-3249 Third Party Advisory
    Changed Reference Type http://seclists.org/oss-sec/2014/q4/616 No Types Assigned http://seclists.org/oss-sec/2014/q4/616 Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1462.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1462.html Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/98696 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/98696 Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/oss-sec/2014/q4/613 No Types Assigned http://seclists.org/oss-sec/2014/q4/613 Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:jquery:jquery_ui:*:rc1:*:*:*:*:*:* versions up to (including) 1.10.0 OR *cpe:2.3:a:jquery:jquery_ui:*:*:*:*:*:*:*:* versions up to (excluding) 1.10.0
  • CVE Modified by [email protected]

    Sep. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/98696 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/98696 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1037035 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 24, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1462.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 26, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
  • Modified Analysis by [email protected]

    Sep. 01, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:jquery:jquery_ui:1.10.0:rc1:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:jquery:jquery_ui:1.10.0:rc1:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    May. 14, 2015

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/71106
  • CVE Modified by [email protected]

    May. 12, 2015

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3249
  • CVE Modified by [email protected]

    Mar. 18, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0442.html
  • Modified Analysis by [email protected]

    Feb. 23, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:jqueryui:jquery_ui:1.10.0:rc1:*:*:*:jquery:*:* (and previous) Configuration 1 OR *cpe:2.3:a:jquery:jquery_ui:1.10.0:rc1:*:*:*:*:*:* (and previous)
  • Initial Analysis by [email protected]

    Nov. 24, 2014

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:jqueryui:jquery_ui:1.10.0:rc1:*:*:*:jquery:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Changed Reference Type https://github.com/jquery/jquery-ui/commit/7e9060c109b928769a664dbcc2c17bd21231b6f3 No Types Assigned https://github.com/jquery/jquery-ui/commit/7e9060c109b928769a664dbcc2c17bd21231b6f3 Advisory
    Changed Reference Type http://bugs.jqueryui.com/ticket/6016 No Types Assigned http://bugs.jqueryui.com/ticket/6016 Advisory, Exploit
    Added CWE CWE-79
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-5312 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-5312 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} -0.00%

score

0.53107

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability