Cross-site scripting (XSS) vulnerability in jQuery UI before 1.12.0 might allow remote attackers to inject arbitrary web script or HTML via the closeText parameter of the dialog function.
References
Link Providers
http://rhn.redhat.com/errata/RHSA-2016-2932.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-2933.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2017-0161.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html cve-icon cve-icon
http://www.securityfocus.com/bid/104823 cve-icon cve-icon
https://github.com/jquery/api.jqueryui.com/issues/281 cve-icon cve-icon
https://github.com/jquery/jquery-ui/commit/9644e7bae9116edaf8d37c5b38cb32b892f10ff6 cve-icon cve-icon
https://jqueryui.com/changelog/1.12.0/ cve-icon cve-icon
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6%40%3Ccommits.roller.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8%40%3Ccommits.pulsar.apache.org%3E cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2022/01/msg00014.html cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E2I4UHPIW26FIALH7GGZ3IYUUA53VOOJ/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVKIOWSXL2RF2ULNAP7PHESYCFSZIJE3/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SGSY236PYSFYIEBRGDERLA7OSY6D7XL4/ cve-icon cve-icon
https://nodesecurity.io/advisories/127 cve-icon cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2016-7103 cve-icon
https://security.netapp.com/advisory/ntap-20190416-0007/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2016-7103 cve-icon
https://www.drupal.org/sa-core-2022-002 cve-icon cve-icon
https://www.oracle.com//security-alerts/cpujul2021.html cve-icon cve-icon
https://www.oracle.com/security-alerts/cpuApr2021.html cve-icon cve-icon
https://www.oracle.com/security-alerts/cpuapr2020.html cve-icon cve-icon
https://www.oracle.com/security-alerts/cpujan2022.html cve-icon cve-icon
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html cve-icon cve-icon
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html cve-icon cve-icon
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html cve-icon cve-icon
https://www.tenable.com/security/tns-2016-19 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-15T00:00:00

Updated: 2024-08-06T01:50:47.467Z

Reserved: 2016-08-27T00:00:00

Link: CVE-2016-7103

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-03-15T16:59:00.173

Modified: 2023-06-22T19:50:11.053

Link: CVE-2016-7103

cve-icon Redhat

Severity : Low

Publid Date: 2016-07-21T00:00:00Z

Links: CVE-2016-7103 - Bugzilla