Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Network
0

CVE-2010-5312

Disclosure Date: November 24, 2014
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Cross-site scripting (XSS) vulnerability in jquery.ui.dialog.js in the Dialog widget in jQuery UI before 1.10.0 allows remote attackers to inject arbitrary web script or HTML via the title option.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
6.1 Medium
Impact Score:
2.7
Exploitability Score:
2.8
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Changed
Confidentiality (C):
Low
Integrity (I):
Low
Availability (A):
None

General Information

Vendors

  • apache,
  • debian,
  • drupal,
  • fedoraproject,
  • jqueryui,
  • netapp

Products

  • debian linux 7.0,
  • debian linux 9.0,
  • drill 1.16.0,
  • drupal,
  • fedora 35,
  • fedora 36,
  • jquery ui,
  • snapcenter -

References

Advisory

Additional Info

Technical Analysis