Cross-site scripting (XSS) vulnerability in the default content option in jquery.ui.tooltip.js in the Tooltip widget in jQuery UI before 1.10.0 allows remote attackers to inject arbitrary web script or HTML via the title attribute, which is not properly handled in the autocomplete combo box demo.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2014-11-24T16:00:00

Updated: 2018-07-13T14:57:01

Reserved: 2014-11-14T00:00:00


Link: CVE-2012-6662

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2014-11-24T16:59:01.993

Modified: 2018-07-14T01:29:00.267


Link: CVE-2012-6662

JSON object: View

cve-icon Redhat Information

No data.

CWE