6.1

CVE-2015-9251

jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
JqueryJquery Version < 3.0.0
OracleBanking Platform Version2.6.0
OracleBanking Platform Version2.6.1
OracleBanking Platform Version2.6.2
OracleFinancial Services Data Integration Hub Version >= 8.0.5 <= 8.0.7
OracleFinancial Services Funds Transfer Pricing Version >= 8.0.4 <= 8.0.7
OracleFusion Middleware Mapviewer Version12.2.1.3.0
OracleHealthcare Foundation Version7.1
OracleHealthcare Foundation Version7.2
OracleHospitality Guest Access Version4.2.0
OracleHospitality Guest Access Version4.2.1
OracleJdeveloper Version11.1.1.9.0
OracleJdeveloper Version12.1.3.0.0
OracleJdeveloper Version12.2.1.3.0
OracleOss Support Tools Version19.1
OraclePrimavera Gateway Version15.2
OraclePrimavera Gateway Version16.2
OraclePrimavera Gateway Version17.12
OraclePrimavera Unifier Version >= 17.1 <= 17.12
OraclePrimavera Unifier Version16.1
OraclePrimavera Unifier Version16.2
OraclePrimavera Unifier Version18.8
OracleReal-time Scheduler Version2.3.0
OracleRetail Allocation Version15.0.2
OracleRetail Sales Audit Version15.0
OracleService Bus Version12.1.3.0.0
OracleService Bus Version12.2.1.3.0
OracleSiebel Ui Framework Version18.10
OracleSiebel Ui Framework Version18.11
OracleUtilities Framework Version >= 4.3.0.1 <= 4.3.0.4
OracleWebcenter Sites Version11.1.1.8.0
OracleWeblogic Server Version12.1.3.0
OracleWeblogic Server Version12.2.1.3
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 9.84% 0.927
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 6.1 2.8 2.7
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
nvd@nist.gov 4.3 8.6 2.9
AV:N/AC:M/Au:N/C:N/I:P/A:N
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.

https://github.com/jquery/jquery/issues/2432
Patch
Third Party Advisory
Issue Tracking
http://www.securityfocus.com/bid/105658
Third Party Advisory
VDB Entry
https://github.com/jquery/jquery/pull/2588
Patch
Third Party Advisory
Issue Tracking
https://ics-cert.us-cert.gov/advisories/ICSA-18-212-04
Third Party Advisory
US Government Resource
https://snyk.io/vuln/npm:jquery:20150627
Patch
Third Party Advisory