4.3
MEDIUM
CVE-2012-6662
"jQuery UI Tooltip Cross-Site Scripting Vulnerability"
Description

Cross-site scripting (XSS) vulnerability in the default content option in jquery.ui.tooltip.js in the Tooltip widget in jQuery UI before 1.10.0 allows remote attackers to inject arbitrary web script or HTML via the title attribute, which is not properly handled in the autocomplete combo box demo.

INFO

Published Date :

Nov. 24, 2014, 4:59 p.m.

Last Modified :

July 14, 2018, 1:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2012-6662 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2012-6662 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_hpc_node
1 Jquery jquery
1 Jqueryui jquery_ui
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2012-6662.

URL Resource
http://bugs.jqueryui.com/ticket/8859 Issue Tracking Vendor Advisory
http://bugs.jqueryui.com/ticket/8861 Issue Tracking Vendor Advisory
http://rhn.redhat.com/errata/RHSA-2015-0442.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1462.html
http://seclists.org/oss-sec/2014/q4/613 Third Party Advisory VDB Entry
http://seclists.org/oss-sec/2014/q4/616 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/71107
https://exchange.xforce.ibmcloud.com/vulnerabilities/98697
https://github.com/jquery/jquery-ui/commit/5fee6fd5000072ff32f2d65b6451f39af9e0e39e Patch Issue Tracking Third Party Advisory
https://github.com/jquery/jquery-ui/commit/f2854408cce7e4b7fc6bf8676761904af9c96bde Patch Issue Tracking Third Party Advisory
https://github.com/jquery/jquery/issues/2432

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVE Collection of jQuery UI XSS Payloads

HTML

Updated: 2 weeks, 6 days ago
110 stars 17 fork 17 watcher
Born at : Oct. 4, 2022, 5:15 p.m. This repo has been linked 7 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-6662 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-6662 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 14, 2018

    Action Type Old Value New Value
    Added Reference https://github.com/jquery/jquery/issues/2432 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/98697 [Third Party Advisory]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/98697 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 24, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1462.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/71107 [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 02, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:jqueryui:jquery_ui:1.10.0:rc1:*:*:*:jquery:*:* Configuration 1 OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:jqueryui:jquery_ui:1.10.0:rc1:*:*:*:jquery:*:*
    Changed Reference Type http://xforce.iss.net/xforce/xfdb/98697 No Types Assigned http://xforce.iss.net/xforce/xfdb/98697 Third Party Advisory
    Changed Reference Type http://seclists.org/oss-sec/2014/q4/613 No Types Assigned http://seclists.org/oss-sec/2014/q4/613 Third Party Advisory, VDB Entry
    Changed Reference Type http://bugs.jqueryui.com/ticket/8859 Vendor Advisory http://bugs.jqueryui.com/ticket/8859 Issue Tracking, Vendor Advisory
    Changed Reference Type https://github.com/jquery/jquery-ui/commit/f2854408cce7e4b7fc6bf8676761904af9c96bde Vendor Advisory https://github.com/jquery/jquery-ui/commit/f2854408cce7e4b7fc6bf8676761904af9c96bde Third Party Advisory, Issue Tracking, Patch
    Changed Reference Type https://github.com/jquery/jquery-ui/commit/5fee6fd5000072ff32f2d65b6451f39af9e0e39e Vendor Advisory https://github.com/jquery/jquery-ui/commit/5fee6fd5000072ff32f2d65b6451f39af9e0e39e Third Party Advisory, Issue Tracking, Patch
    Changed Reference Type http://bugs.jqueryui.com/ticket/8861 Vendor Advisory http://bugs.jqueryui.com/ticket/8861 Issue Tracking, Vendor Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0442.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0442.html Third Party Advisory
    Changed Reference Type http://seclists.org/oss-sec/2014/q4/616 No Types Assigned http://seclists.org/oss-sec/2014/q4/616 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Mar. 18, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0442.html
  • Initial Analysis by [email protected]

    Nov. 24, 2014

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:jqueryui:jquery_ui:1.10.0:rc1:*:*:*:jquery:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Changed Reference Type http://bugs.jqueryui.com/ticket/8861 No Types Assigned http://bugs.jqueryui.com/ticket/8861 Advisory
    Changed Reference Type https://github.com/jquery/jquery-ui/commit/5fee6fd5000072ff32f2d65b6451f39af9e0e39e No Types Assigned https://github.com/jquery/jquery-ui/commit/5fee6fd5000072ff32f2d65b6451f39af9e0e39e Advisory
    Changed Reference Type http://bugs.jqueryui.com/ticket/8859 No Types Assigned http://bugs.jqueryui.com/ticket/8859 Advisory
    Changed Reference Type https://github.com/jquery/jquery-ui/commit/f2854408cce7e4b7fc6bf8676761904af9c96bde No Types Assigned https://github.com/jquery/jquery-ui/commit/f2854408cce7e4b7fc6bf8676761904af9c96bde Advisory
    Added CWE CWE-79
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-6662 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-6662 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.26 }} 0.01%

score

0.65997

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability