CVE-2010-5312

Cross-site scripting (XSS) vulnerability in jquery.ui.dialog.js in the Dialog widget in jQuery UI before 1.10.0 allows remote attackers to inject arbitrary web script or HTML via the title option.
References
Link Resource
http://bugs.jqueryui.com/ticket/6016 Exploit Vendor Advisory
http://rhn.redhat.com/errata/RHSA-2015-0442.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1462.html Third Party Advisory
http://seclists.org/oss-sec/2014/q4/613 Mailing List Third Party Advisory
http://seclists.org/oss-sec/2014/q4/616 Mailing List Third Party Advisory
http://www.debian.org/security/2015/dsa-3249 Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html Patch Third Party Advisory
http://www.securityfocus.com/bid/71106 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037035 Broken Link Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/98696 Third Party Advisory VDB Entry
https://github.com/jquery/jquery-ui/commit/7e9060c109b928769a664dbcc2c17bd21231b6f3 Vendor Advisory
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/01/msg00014.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVKIOWSXL2RF2ULNAP7PHESYCFSZIJE3/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SGSY236PYSFYIEBRGDERLA7OSY6D7XL4/ Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20190416-0007/ Third Party Advisory
https://www.drupal.org/sa-core-2022-002 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:jqueryui:jquery_ui:*:*:*:*:*:jquery:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:a:apache:drill:1.16.0:*:*:*:*:*:*:*

Configuration 6 (hide)

cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*

Configuration 7 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

21 Jun 2023, 18:26

Type Values Removed Values Added
First Time Jqueryui
Jqueryui jquery Ui
CPE cpe:2.3:a:jquery:jquery_ui:*:*:*:*:*:*:*:* cpe:2.3:a:jqueryui:jquery_ui:*:*:*:*:*:jquery:*:*

30 Jan 2023, 19:03

Type Values Removed Values Added
CVSS v2 : 4.3
v3 : unknown
v2 : 4.3
v3 : 6.1
CPE cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:a:apache:drill:1.16.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*
First Time Drupal drupal
Apache
Fedoraproject
Apache drill
Netapp
Fedoraproject fedora
Drupal
Netapp snapcenter
References (CONFIRM) https://security.netapp.com/advisory/ntap-20190416-0007/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20190416-0007/ - Third Party Advisory
References (CONFIRM) https://www.drupal.org/sa-core-2022-002 - (CONFIRM) https://www.drupal.org/sa-core-2022-002 - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/01/msg00014.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/01/msg00014.html - Mailing List, Third Party Advisory
References (MISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SGSY236PYSFYIEBRGDERLA7OSY6D7XL4/ - (MISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SGSY236PYSFYIEBRGDERLA7OSY6D7XL4/ - Mailing List, Third Party Advisory
References (SECTRACK) http://www.securitytracker.com/id/1037035 - Third Party Advisory, VDB Entry (SECTRACK) http://www.securitytracker.com/id/1037035 - Broken Link, Third Party Advisory, VDB Entry
References (BID) http://www.securityfocus.com/bid/71106 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/71106 - Broken Link, Third Party Advisory, VDB Entry
References (MISC) https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E - (MISC) https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E - Mailing List, Third Party Advisory
References (MISC) https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E - (MISC) https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E - Mailing List, Third Party Advisory
References (MISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVKIOWSXL2RF2ULNAP7PHESYCFSZIJE3/ - (MISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVKIOWSXL2RF2ULNAP7PHESYCFSZIJE3/ - Mailing List, Third Party Advisory
References (MISC) https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E - (MISC) https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E - Mailing List, Third Party Advisory

04 Nov 2022, 00:15

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E', 'name': '[drill-issues] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVKIOWSXL2RF2ULNAP7PHESYCFSZIJE3/', 'name': 'FEDORA-2022-9d655503ea', 'tags': [], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E', 'name': '[drill-dev] 20191017 Dependencies used by Drill contain known vulnerabilities', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E', 'name': '[drill-dev] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGSY236PYSFYIEBRGDERLA7OSY6D7XL4/', 'name': 'FEDORA-2022-bf18450366', 'tags': [], 'refsource': 'FEDORA'}
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVKIOWSXL2RF2ULNAP7PHESYCFSZIJE3/ -
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SGSY236PYSFYIEBRGDERLA7OSY6D7XL4/ -
  • (MISC) https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E -
  • (MISC) https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E -
  • (MISC) https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E -

03 Nov 2022, 17:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGSY236PYSFYIEBRGDERLA7OSY6D7XL4/ -

24 Oct 2022, 14:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVKIOWSXL2RF2ULNAP7PHESYCFSZIJE3/ -

19 Jan 2022, 22:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/01/msg00014.html -
  • (MLIST) https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E -
  • (CONFIRM) https://www.drupal.org/sa-core-2022-002 -

Information

Published : 2014-11-24 16:59

Updated : 2023-12-10 11:31


NVD link : CVE-2010-5312

Mitre link : CVE-2010-5312

CVE.ORG link : CVE-2010-5312


JSON object : View

Products Affected

jqueryui

  • jquery_ui

drupal

  • drupal

debian

  • debian_linux

netapp

  • snapcenter

apache

  • drill

fedoraproject

  • fedora
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')