jquery@1.6.3 vulnerabilities

JavaScript library for DOM operations

Direct Vulnerabilities

Known vulnerabilities in the jquery package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • M
Cross-site Scripting (XSS)

jquery is a package that makes things like HTML document traversal and manipulation, event handling, animation, and Ajax much simpler with an easy-to-use API that works across a multitude of browsers.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS). load() fails to recognize and remove "<script>" HTML tags that contain a whitespace character, i.e: "</script >" which results in the enclosed script logic to be executed. This can lead to Cross-site Scripting attacks when an attacker has control of the enclosed script.

How to fix Cross-site Scripting (XSS)?

Upgrade jquery to version 1.9.1 or higher.

<1.9.1
  • M
Cross-site Scripting (XSS)

jquery is a package that makes things like HTML document traversal and manipulation, event handling, animation, and Ajax much simpler with an easy-to-use API that works across a multitude of browsers.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS). Passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code.

How to fix Cross-site Scripting (XSS)?

Upgrade jquery to version 3.5.0 or higher.

>=1.5.1 <3.5.0
  • M
Cross-site Scripting (XSS)

jquery is a package that makes things like HTML document traversal and manipulation, event handling, animation, and Ajax much simpler with an easy-to-use API that works across a multitude of browsers.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) Passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code.

NOTE: This vulnerability was also assigned CVE-2020-23064.

How to fix Cross-site Scripting (XSS)?

Upgrade jquery to version 3.5.0 or higher.

>=1.5.1 <3.5.0
  • M
Prototype Pollution

jquery is a package that makes things like HTML document traversal and manipulation, event handling, animation, and Ajax much simpler with an easy-to-use API that works across a multitude of browsers.

Affected versions of this package are vulnerable to Prototype Pollution. The extend function can be tricked into modifying the prototype of Object when the attacker controls part of the structure passed to this function. This can let an attacker add or modify an existing property that will then exist on all objects.

Note: CVE-2019-5428 is a duplicate of CVE-2019-11358

How to fix Prototype Pollution?

Upgrade jquery to version 3.4.0 or higher.

<3.4.0
  • M
Cross-site Scripting (XSS)

jquery is a package that makes things like HTML document traversal and manipulation, event handling, animation, and Ajax much simpler with an easy-to-use API that works across a multitude of browsers.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain ajax request is performed without the dataType option causing text/javascript responses to be executed.

Note: After being implemented in version 1.12.0, the fix of this vulnerability was reverted in 1.12.3, and then was only reintroduced in version 3.0.0-beta1. The fix was never released in any tag of the 2.x.x branch, as it was reverted out of the branch before being released.

Note: CVE-2017-16012 is a duplicate of CVE-2015-9251

How to fix Cross-site Scripting (XSS)?

Upgrade jquery to version 1.12.0, 3.0.0-beta1 or higher.

<1.12.0 >=1.12.3 <3.0.0-beta1
  • M
Cross-site Scripting (XSS)

jquery is a package that makes things like HTML document traversal and manipulation, event handling, animation, and Ajax much simpler with an easy-to-use API that works across a multitude of browsers.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain ajax request is performed without the dataType option causing text/javascript responses to be executed.

Note: After being implemented in version 1.12.0, the fix of this vulnerability was reverted in 1.12.3, and then was only reintroduced in version 3.0.0-beta1. The fix was never released in any tag of the 2.x.x branch, as it was reverted out of the branch before being released.

Note: CVE-2017-16012 is a duplicate of CVE-2015-9251

How to fix Cross-site Scripting (XSS)?

Upgrade jquery to version 1.12.0, 3.0.0-beta1 or higher.

<1.12.0 >=1.12.3 <3.0.0-beta1
  • M
Cross-site Scripting (XSS)

jquery is a package that makes things like HTML document traversal and manipulation, event handling, animation, and Ajax much simpler with an easy-to-use API that works across a multitude of browsers.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS). The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In the vulnerable version, jQuery determined whether the input was HTML or not by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct malicious payload.

In the fixed versions, jQuery only deems the input to be HTML if it explicitly starts with '<', limiting exploitability only to attackers who can control the beginning of a string, which is far less common.

Note: CVE-2017-16011 is a duplicate of CVE-2012-6708

How to fix Cross-site Scripting (XSS)?

Upgrade jquery to version 1.9.1 or higher.

<1.9.1
  • M
Cross-site Scripting (XSS)

jquery is a package that makes things like HTML document traversal and manipulation, event handling, animation, and Ajax much simpler with an easy-to-use API that works across a multitude of browsers.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS). The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In the vulnerable version, jQuery determined whether the input was HTML or not by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct malicious payload.

In the fixed versions, jQuery only deems the input to be HTML if it explicitly starts with '<', limiting exploitability only to attackers who can control the beginning of a string, which is far less common.

Note: CVE-2017-16011 is a duplicate of CVE-2012-6708

How to fix Cross-site Scripting (XSS)?

Upgrade jquery to version 1.9.1 or higher.

<1.9.1