Search for vulnerabilities
Vulnerability details: VCID-k11e-8ska-aaac
Vulnerability ID VCID-k11e-8ska-aaac
Aliases CVE-2012-6662
GHSA-qqxp-xp9v-vvx6
Summary Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Cross-site scripting (XSS) vulnerability in the default content option in jquery.ui.tooltip.js in the Tooltip widget in jQuery UI before 1.10.0 allows remote attackers to inject arbitrary web script or HTML via the title attribute, which is not properly handled in the autocomplete combo box demo.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
generic_textual MODERATE http://bugs.jqueryui.com/ticket/8859
generic_textual MODERATE http://bugs.jqueryui.com/ticket/8861
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2012/CVE-2012-6662.html
cvssv3.1 6.1 http://rhn.redhat.com/errata/RHSA-2015-0442.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2015-0442.html
cvssv3.1 6.1 http://rhn.redhat.com/errata/RHSA-2015-1462.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2015-1462.html
rhas Moderate https://access.redhat.com/errata/RHSA-2015:0442
rhas Moderate https://access.redhat.com/errata/RHSA-2015:1462
epss 0.00190 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.00190 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.00190 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.00190 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.00260 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.00260 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.00260 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.00260 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.00260 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.00260 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.00260 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.00260 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.00260 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.00260 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.00260 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.00260 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06154 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
epss 0.06726 https://api.first.org/data/v1/epss?cve=CVE-2012-6662
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1166064
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6662
cvssv3.1 6.1 http://seclists.org/oss-sec/2014/q4/613
generic_textual MODERATE http://seclists.org/oss-sec/2014/q4/613
cvssv3.1 6.1 http://seclists.org/oss-sec/2014/q4/616
generic_textual MODERATE http://seclists.org/oss-sec/2014/q4/616
generic_textual MODERATE https://exchange.xforce.ibmcloud.com/vulnerabilities/98697
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-qqxp-xp9v-vvx6
cvssv3.1 6.1 https://github.com/jquery/jquery
generic_textual MODERATE https://github.com/jquery/jquery
cvssv3.1 6.1 https://github.com/jquery/jquery/issues/2432
generic_textual MODERATE https://github.com/jquery/jquery/issues/2432
generic_textual MODERATE https://github.com/jquery/jquery-ui/commit/5fee6fd5000072ff32f2d65b6451f39af9e0e39e
generic_textual MODERATE https://github.com/jquery/jquery-ui/commit/f2854408cce7e4b7fc6bf8676761904af9c96bde
generic_textual MODERATE https://github.com/rubysec/ruby-advisory-db/blob/master/gems/jquery-ui-rails/CVE-2012-6662.yml
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2012-6662
generic_textual MODERATE https://nvd.nist.gov/vuln/detail/CVE-2012-6662
Reference id Reference type URL
http://bugs.jqueryui.com/ticket/8859
http://bugs.jqueryui.com/ticket/8861
http://people.canonical.com/~ubuntu-security/cve/2012/CVE-2012-6662.html
http://rhn.redhat.com/errata/RHSA-2015-0442.html
http://rhn.redhat.com/errata/RHSA-2015-1462.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2012-6662.json
https://api.first.org/data/v1/epss?cve=CVE-2012-6662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6662
http://seclists.org/oss-sec/2014/q4/613
http://seclists.org/oss-sec/2014/q4/616
https://exchange.xforce.ibmcloud.com/vulnerabilities/98697
https://github.com/jquery/jquery
https://github.com/jquery/jquery/issues/2432
https://github.com/jquery/jquery-ui/commit/5fee6fd5000072ff32f2d65b6451f39af9e0e39e
https://github.com/jquery/jquery-ui/commit/f2854408cce7e4b7fc6bf8676761904af9c96bde
http://www.securityfocus.com/bid/71107
1166064 https://bugzilla.redhat.com/show_bug.cgi?id=1166064
cpe:2.3:a:jqueryui:jquery_ui:1.10.0:rc1:*:*:*:jquery:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:jqueryui:jquery_ui:1.10.0:rc1:*:*:*:jquery:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
CVE-2012-6662 https://nvd.nist.gov/vuln/detail/CVE-2012-6662
CVE-2012-6662.YML https://github.com/rubysec/ruby-advisory-db/blob/master/gems/jquery-ui-rails/CVE-2012-6662.yml
GHSA-qqxp-xp9v-vvx6 https://github.com/advisories/GHSA-qqxp-xp9v-vvx6
RHSA-2015:0442 https://access.redhat.com/errata/RHSA-2015:0442
RHSA-2015:1462 https://access.redhat.com/errata/RHSA-2015:1462
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://rhn.redhat.com/errata/RHSA-2015-0442.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://rhn.redhat.com/errata/RHSA-2015-1462.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://seclists.org/oss-sec/2014/q4/613
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://seclists.org/oss-sec/2014/q4/616
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://github.com/jquery/jquery
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://github.com/jquery/jquery/issues/2432
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2012-6662
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.56488
EPSS Score 0.00190
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.