CVE-2012-6708

NameCVE-2012-6708
DescriptionjQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
jquery (PTS)buster3.3.1~dfsg-3+deb10u1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
jquerysource(unstable)1.11.3+dfsg-1

Notes

[jessie] - jquery <ignored> (Too intrusive to backport)
[wheezy] - jquery <ignored> (Too invasive to fix)
https://bugs.jquery.com/ticket/11290
https://github.com/jquery/jquery/commit/05531fc4080ae24070930d15ae0cea7ae056457d
https://snyk.io/vuln/npm:jquery:20120206
1.9 release introduced backwards incompatible changes to fix this, so may be too invasive to fix

Search for package or bug name: Reporting problems