Arbitrary Script Injection via jQuery UI Tooltip Widget

Arbitrary Script Injection via jQuery UI Tooltip Widget

CVE-2012-6662 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in the default content option in jquery.ui.tooltip.js in the Tooltip widget in jQuery UI before 1.10.0 allows remote attackers to inject arbitrary web script or HTML via the title attribute, which is not properly handled in the autocomplete combo box demo.

Learn more about our Web App Pen Testing.