Search for packages
purl | pkg:deb/debian/jquery@1.11.3%2Bdfsg-4~bpo8%2B1 |
Next non-vulnerable version | 3.3.1~dfsg-3+deb10u1 |
Latest non-vulnerable version | 3.3.1~dfsg-3+deb10u1 |
Risk | 10.0 |
Vulnerability | Summary | Fixed by |
---|---|---|
VCID-3tdt-b5tc-aaak
Aliases: CVE-2015-9251 GHSA-rmxg-73gg-4p98 |
jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed. |
Affected by 3 other vulnerabilities. |
VCID-7dbv-wt1s-aaak
Aliases: CVE-2020-7656 GHSA-q4m3-2j7h-f7xw |
JQuery allows Cross-site Scripting attacks via the `load` method. The `load` method fails to recognize and remove `<script>` HTML tags that contain a whitespace character such as `</script >`. |
Affected by 3 other vulnerabilities. |
VCID-fhgh-jkwa-aaah
Aliases: CVE-2020-11023 GHSA-jpcq-cgw6-v4j6 |
In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0. |
Affected by 0 other vulnerabilities. |
VCID-kkd1-e4k1-aaam
Aliases: CVE-2020-11022 GHSA-gxr4-xjj5-5px2 |
In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0. |
Affected by 0 other vulnerabilities. |
VCID-tv97-anfg-aaam
Aliases: CVE-2019-11358 GHSA-6c3j-c64m-qhgq |
jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype. |
Affected by 2 other vulnerabilities. |
Vulnerability | Summary | Aliases |
---|---|---|
VCID-q1qe-zr6p-aaap | jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common. |
CVE-2012-6708
GHSA-2pqj-h3vj-pqgw |
Date | Actor | Action | Vulnerability | Source | VulnerableCode Version |
---|---|---|---|---|---|
2025-06-21T16:39:51.651588+00:00 | Debian Oval Importer | Affected by | VCID-7dbv-wt1s-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T15:43:26.903902+00:00 | Debian Oval Importer | Fixing | VCID-q1qe-zr6p-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T15:09:06.124913+00:00 | Debian Oval Importer | Affected by | VCID-3tdt-b5tc-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:47:43.022669+00:00 | Debian Oval Importer | Affected by | VCID-kkd1-e4k1-aaam | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T14:21:02.755731+00:00 | Debian Oval Importer | Affected by | VCID-fhgh-jkwa-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T12:59:15.524681+00:00 | Debian Oval Importer | Affected by | VCID-tv97-anfg-aaam | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T00:54:39.412314+00:00 | Debian Oval Importer | Affected by | VCID-fhgh-jkwa-aaah | None | 36.1.3 |
2025-06-20T22:54:19.808550+00:00 | Debian Oval Importer | Affected by | VCID-3tdt-b5tc-aaak | None | 36.1.3 |
2025-06-20T22:54:10.258426+00:00 | Debian Oval Importer | Affected by | VCID-tv97-anfg-aaam | None | 36.1.3 |
2025-06-20T21:53:41.894927+00:00 | Debian Oval Importer | Affected by | VCID-7dbv-wt1s-aaak | None | 36.1.3 |
2025-06-20T21:23:09.947591+00:00 | Debian Oval Importer | Fixing | VCID-q1qe-zr6p-aaap | None | 36.1.3 |
2025-06-20T20:56:12.777281+00:00 | Debian Oval Importer | Affected by | VCID-kkd1-e4k1-aaam | None | 36.1.3 |
2025-06-08T09:25:23.379359+00:00 | Debian Oval Importer | Affected by | VCID-7dbv-wt1s-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T08:37:18.393149+00:00 | Debian Oval Importer | Fixing | VCID-q1qe-zr6p-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T08:02:41.946261+00:00 | Debian Oval Importer | Affected by | VCID-3tdt-b5tc-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T07:41:05.629694+00:00 | Debian Oval Importer | Affected by | VCID-kkd1-e4k1-aaam | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T07:14:10.404168+00:00 | Debian Oval Importer | Affected by | VCID-fhgh-jkwa-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T05:54:12.595483+00:00 | Debian Oval Importer | Affected by | VCID-tv97-anfg-aaam | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-07T18:17:00.471354+00:00 | Debian Oval Importer | Affected by | VCID-fhgh-jkwa-aaah | None | 36.1.0 |
2025-06-07T16:17:38.544879+00:00 | Debian Oval Importer | Affected by | VCID-3tdt-b5tc-aaak | None | 36.1.0 |
2025-06-07T16:17:29.418058+00:00 | Debian Oval Importer | Affected by | VCID-tv97-anfg-aaam | None | 36.1.0 |
2025-06-07T15:17:03.205631+00:00 | Debian Oval Importer | Affected by | VCID-7dbv-wt1s-aaak | None | 36.1.0 |
2025-06-07T14:46:26.978834+00:00 | Debian Oval Importer | Fixing | VCID-q1qe-zr6p-aaap | None | 36.1.0 |
2025-06-07T14:24:15.595236+00:00 | Debian Oval Importer | Affected by | VCID-kkd1-e4k1-aaam | None | 36.1.0 |
2025-04-08T07:57:42.438064+00:00 | Debian Oval Importer | Affected by | VCID-7dbv-wt1s-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T07:08:47.458817+00:00 | Debian Oval Importer | Fixing | VCID-q1qe-zr6p-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:34:54.326561+00:00 | Debian Oval Importer | Affected by | VCID-3tdt-b5tc-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:13:33.489957+00:00 | Debian Oval Importer | Affected by | VCID-kkd1-e4k1-aaam | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T05:46:43.605411+00:00 | Debian Oval Importer | Affected by | VCID-fhgh-jkwa-aaah | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:26:04.376224+00:00 | Debian Oval Importer | Affected by | VCID-tv97-anfg-aaam | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-07T16:54:30.867877+00:00 | Debian Oval Importer | Affected by | VCID-fhgh-jkwa-aaah | None | 36.0.0 |
2025-04-07T14:49:12.253255+00:00 | Debian Oval Importer | Affected by | VCID-3tdt-b5tc-aaak | None | 36.0.0 |
2025-04-07T14:49:02.430232+00:00 | Debian Oval Importer | Affected by | VCID-tv97-anfg-aaam | None | 36.0.0 |
2025-04-07T13:48:34.138487+00:00 | Debian Oval Importer | Affected by | VCID-7dbv-wt1s-aaak | None | 36.0.0 |
2025-04-07T13:18:26.355904+00:00 | Debian Oval Importer | Fixing | VCID-q1qe-zr6p-aaap | None | 36.0.0 |
2025-04-07T12:56:43.069120+00:00 | Debian Oval Importer | Affected by | VCID-kkd1-e4k1-aaam | None | 36.0.0 |