Skip to content

Cross-Site Scripting in jquery

Moderate severity GitHub Reviewed Published May 20, 2020 to the GitHub Advisory Database • Updated Oct 5, 2023

Package

nuget jQuery (NuGet)

Affected versions

< 1.9.0

Patched versions

1.9.0
npm jquery (npm)
< 1.9.0
1.9.0
bundler jquery-rails (RubyGems)
< 2.2.0
2.2.0
maven org.webjars.npm:jquery (Maven)
< 1.9.0
1.9.0
Published by the National Vulnerability Database May 19, 2020
Reviewed May 20, 2020
Published to the GitHub Advisory Database May 20, 2020
Last updated Oct 5, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2020-7656

GHSA ID

GHSA-q4m3-2j7h-f7xw

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.