Cross-site scripting (XSS) vulnerability in jquery.ui.dialog.js in the Dialog widget in jQuery UI before 1.10.0 allows remote attackers to inject arbitrary web script or HTML via the title option.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-11-24T00:00:00

Updated: 2024-08-07T04:17:10.323Z

Reserved: 2014-11-14T00:00:00

Link: CVE-2010-5312

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-11-24T16:59:00.087

Modified: 2023-06-21T18:26:36.380

Link: CVE-2010-5312

cve-icon Redhat

Severity : Moderate

Publid Date: 2010-09-03T00:00:00Z

Links: CVE-2010-5312 - Bugzilla