6.1
MEDIUM
CVE-2020-7656
jQuery Cross-site Scripting (XSS) via load Method
Description

jquery prior to 1.9.0 allows Cross-site Scripting attacks via the load method. The load method fails to recognize and remove "<script>" HTML tags that contain a whitespace character, i.e: "</script >", which results in the enclosed script logic to be executed.

INFO

Published Date :

May 19, 2020, 9:15 p.m.

Last Modified :

June 22, 2023, 7:49 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-7656 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-7656 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp cloud_backup
3 Netapp snap_creator_framework
4 Netapp oncommand_system_manager
1 Juniper junos
1 Oracle peoplesoft_enterprise_peopletools
1 Jquery jquery
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-7656.

URL Resource
https://security.netapp.com/advisory/ntap-20200528-0001/ Third Party Advisory
https://snyk.io/vuln/SNYK-JS-JQUERY-569619 Exploit Third Party Advisory
https://supportportal.juniper.net/s/article/2021-07-Security-Bulletin-Junos-OS-Multiple-J-Web-vulnerabilities-resolved-in-Junos-OS-21-2R1?language=en_US Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2022.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

EOL jQuery versions with security patches

JavaScript HTML CSS Shell

Updated: 5 months ago
4 stars 0 fork 0 watcher
Born at : Feb. 19, 2024, 11:34 p.m. This repo has been linked 8 different CVEs too.

None

Roff Jupyter Notebook Makefile Python M4 C

Updated: 3 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 17, 2021, 2:45 p.m. This repo has been linked 1 different CVEs too.

None

JavaScript CSS HTML PHP Hack

Updated: 3 years, 9 months ago
0 stars 1 fork 1 watcher
Born at : Dec. 1, 2020, 9:45 a.m. This repo has been linked 1 different CVEs too.

GMRIGHT2 coll is public repo for gmright2 application and documents is where you get full access of this pro command to work in any PC with gmright2 tools

Roff Go JavaScript Ada

Updated: 2 years, 10 months ago
1 stars 3 fork 3 watcher
Born at : Aug. 2, 2020, 5:26 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-7656 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-7656 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 22, 2023

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200528-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20200528-0001/ Third Party Advisory
    Changed Reference Type https://supportportal.juniper.net/s/article/2021-07-Security-Bulletin-Junos-OS-Multiple-J-Web-vulnerabilities-resolved-in-Junos-OS-21-2R1?language=en_US No Types Assigned https://supportportal.juniper.net/s/article/2021-07-Security-Bulletin-Junos-OS-Multiple-J-Web-vulnerabilities-resolved-in-Junos-OS-21-2R1?language=en_US Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2022.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:* *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:* *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_system_manager:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (including) 3.1.3 *cpe:2.3:a:netapp:snap_creator_framework:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 13, 2023

    Action Type Old Value New Value
    Added Reference https://supportportal.juniper.net/s/article/2021-07-Security-Bulletin-Junos-OS-Multiple-J-Web-vulnerabilities-resolved-in-Junos-OS-21-2R1?language=en_US [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2022.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200528-0001/ [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 20, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://snyk.io/vuln/SNYK-JS-JQUERY-569619 No Types Assigned https://snyk.io/vuln/SNYK-JS-JQUERY-569619 Exploit, Third Party Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:jquery:jquery:*:*:*:*:*:node.js:*:* versions up to (excluding) 1.9.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-7656 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-7656 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} -0.07%

score

0.50434

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability