jquery@3.3.0 vulnerabilities

JavaScript library for DOM operations

Direct Vulnerabilities

Known vulnerabilities in the jquery package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • M
Cross-site Scripting (XSS)

jquery is a package that makes things like HTML document traversal and manipulation, event handling, animation, and Ajax much simpler with an easy-to-use API that works across a multitude of browsers.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS). Passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code.

How to fix Cross-site Scripting (XSS)?

Upgrade jquery to version 3.5.0 or higher.

>=1.5.1 <3.5.0
  • M
Cross-site Scripting (XSS)

jquery is a package that makes things like HTML document traversal and manipulation, event handling, animation, and Ajax much simpler with an easy-to-use API that works across a multitude of browsers.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) Passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code.

NOTE: This vulnerability was also assigned CVE-2020-23064.

How to fix Cross-site Scripting (XSS)?

Upgrade jquery to version 3.5.0 or higher.

>=1.5.1 <3.5.0
  • M
Prototype Pollution

jquery is a package that makes things like HTML document traversal and manipulation, event handling, animation, and Ajax much simpler with an easy-to-use API that works across a multitude of browsers.

Affected versions of this package are vulnerable to Prototype Pollution. The extend function can be tricked into modifying the prototype of Object when the attacker controls part of the structure passed to this function. This can let an attacker add or modify an existing property that will then exist on all objects.

Note: CVE-2019-5428 is a duplicate of CVE-2019-11358

How to fix Prototype Pollution?

Upgrade jquery to version 3.4.0 or higher.

<3.4.0