Cross-site scripting (XSS) vulnerability in the default content option in jquery.ui.tooltip.js in the Tooltip widget in jQuery UI before 1.10.0 allows remote attackers to inject arbitrary web script or HTML via the title attribute, which is not properly handled in the autocomplete combo box demo.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-11-24T16:00:00

Updated: 2024-08-06T21:36:02.237Z

Reserved: 2014-11-14T00:00:00

Link: CVE-2012-6662

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-11-24T16:59:01.993

Modified: 2018-07-14T01:29:00.267

Link: CVE-2012-6662

cve-icon Redhat

Severity : Moderate

Publid Date: 2012-11-27T00:00:00Z

Links: CVE-2012-6662 - Bugzilla