jquery@3.4.1 vulnerabilities

JavaScript library for DOM operations

Direct Vulnerabilities

Known vulnerabilities in the jquery package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • M
Cross-site Scripting (XSS)

jquery is a package that makes things like HTML document traversal and manipulation, event handling, animation, and Ajax much simpler with an easy-to-use API that works across a multitude of browsers.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS). Passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code.

How to fix Cross-site Scripting (XSS)?

Upgrade jquery to version 3.5.0 or higher.

>=1.5.1 <3.5.0
  • M
Cross-site Scripting (XSS)

jquery is a package that makes things like HTML document traversal and manipulation, event handling, animation, and Ajax much simpler with an easy-to-use API that works across a multitude of browsers.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) Passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code.

NOTE: This vulnerability was also assigned CVE-2020-23064.

How to fix Cross-site Scripting (XSS)?

Upgrade jquery to version 3.5.0 or higher.

>=1.5.1 <3.5.0