CVE-2012-6662

NameCVE-2012-6662
DescriptionCross-site scripting (XSS) vulnerability in the default content option in jquery.ui.tooltip.js in the Tooltip widget in jQuery UI before 1.10.0 allows remote attackers to inject arbitrary web script or HTML via the title attribute, which is not properly handled in the autocomplete combo box demo.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
jqueryui (PTS)buster1.12.1+dfsg-5fixed
buster (security)1.12.1+dfsg-5+deb10u1fixed
bullseye1.12.1+dfsg-8+deb11u2fixed
sid, trixie, bookworm1.13.2+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
jqueryuisourcesqueeze(not affected)
jqueryuisourcewheezy(not affected)
jqueryuisource(unstable)1.10.1+dfsg-1

Notes

[wheezy] - jqueryui <not-affected> (ui.tooltip not yet present)
[squeeze] - jqueryui <not-affected> (code not present)
http://bugs.jqueryui.com/ticket/8861
https://github.com/jquery/jquery-ui/commit/f2854408cce7e4b7fc6bf8676761904af9c96bde

Search for package or bug name: Reporting problems