Upstream information

CVE-2010-5312 at MITRE

Description

Cross-site scripting (XSS) vulnerability in jquery.ui.dialog.js in the Dialog widget in jQuery UI before 1.10.0 allows remote attackers to inject arbitrary web script or HTML via the title option.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database
Base Score 6.1
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Changed
Confidentiality Impact Low
Integrity Impact Low
Availability Impact None
CVSSv3 Version 3.1
No SUSE Bugzilla entries cross referenced.

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 7
  • ipa-admintools >= 4.1.0-18.el7
  • ipa-client >= 4.1.0-18.el7
  • ipa-python >= 4.1.0-18.el7
  • ipa-server >= 4.1.0-18.el7
  • ipa-server-trust-ad >= 4.1.0-18.el7
Patchnames:
RHSA-2015:0442


SUSE Timeline for this CVE

CVE page created: Thu Nov 20 11:32:35 2014
CVE page last modified: Mon Oct 30 17:12:26 2023