CVE-2012-6708

Source
https://nvd.nist.gov/vuln/detail/CVE-2012-6708
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2012-6708.json
Aliases
Published
2018-01-18T23:29:00Z
Modified
2023-11-29T04:52:50.383669Z
Details

jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.

References

Affected packages

Alpine:v3.10 / ruby

Package

Name
ruby

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
2.5.6-r0

Affected versions

1.*

1.8.7_p72-r1
1.8.7_p72-r2
1.8.7_p160-r2
1.8.7_p160-r3
1.8.7_p174-r0
1.8.7_p174-r1
1.8.7_p174-r2
1.8.7_p174-r3
1.8.7_p174-r4
1.8.7_p174-r6
1.8.7_p174-r7
1.8.7_p299-r0
1.8.7_p299-r1
1.8.7_p299-r2
1.8.7_p352-r0
1.8.7_p352-r1
1.8.7_p358-r1
1.9.3_p194-r0
1.9.3_p286-r0
1.9.3_p286-r1
1.9.3_p286-r2
1.9.3_p327-r0
1.9.3_p362-r0
1.9.3_p374-r0
1.9.3_p385-r0
1.9.3_p392-r0

2.*

2.0.0_p0-r0
2.0.0_p0-r1
2.0.0_p195-r0
2.0.0_p247-r0
2.0.0_p247-r1
2.0.0_p247-r2
2.0.0_p247-r3
2.0.0_p353-r0
2.0.0_p353-r1
2.0.0_p353-r2
2.0.0_p481-r0
2.1.5-r0
2.1.5-r1
2.2.1-r0
2.2.2-r0
2.2.2-r1
2.2.3-r0
2.2.3-r1
2.2.4-r0
2.3.1-r0
2.3.1-r1
2.3.1-r2
2.3.2-r0
2.3.3-r0
2.3.3-r1
2.3.3-r2
2.3.3-r3
2.4.0-r3
2.4.1-r3
2.4.2-r3
2.4.3-r3
2.5.0-r3
2.5.1-r3
2.5.2-r3
2.5.3-r3
2.5.5-r3