CVE-2016-7103

Cross-site scripting (XSS) vulnerability in jQuery UI before 1.12.0 might allow remote attackers to inject arbitrary web script or HTML via the closeText parameter of the dialog function.
References
Link Resource
http://rhn.redhat.com/errata/RHSA-2016-2932.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2933.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-0161.html Third Party Advisory VDB Entry
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Patch Third Party Advisory
http://www.securityfocus.com/bid/104823 Broken Link Third Party Advisory VDB Entry
https://github.com/jquery/api.jqueryui.com/issues/281 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/jquery/jquery-ui/commit/9644e7bae9116edaf8d37c5b38cb32b892f10ff6 Patch Third Party Advisory
https://jqueryui.com/changelog/1.12.0/ Release Notes Vendor Advisory
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6%40%3Ccommits.roller.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8%40%3Ccommits.pulsar.apache.org%3E Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/01/msg00014.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E2I4UHPIW26FIALH7GGZ3IYUUA53VOOJ/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVKIOWSXL2RF2ULNAP7PHESYCFSZIJE3/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SGSY236PYSFYIEBRGDERLA7OSY6D7XL4/ Mailing List Third Party Advisory
https://nodesecurity.io/advisories/127 Third Party Advisory
https://security.netapp.com/advisory/ntap-20190416-0007/ Third Party Advisory
https://www.drupal.org/sa-core-2022-002 Third Party Advisory
https://www.oracle.com//security-alerts/cpujul2021.html Third Party Advisory
https://www.oracle.com/security-alerts/cpuApr2021.html Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2020.html Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2022.html Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Patch Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html Patch Third Party Advisory
https://www.tenable.com/security/tns-2016-19 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:jqueryui:jquery_ui:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:oracle:application_express:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:business_intelligence:12.2.1.3.0:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:business_intelligence:12.2.1.4.0:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:hospitality_cruise_fleet_management:9.0.11:*:*:*:*:*:*:*
cpe:2.3:a:oracle:oss_support_tools:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:oss_support_tools:2.12.42:*:*:*:*:*:*:*
cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:siebel_ui_framework:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*

Configuration 6 (hide)

cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*

Configuration 7 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

22 Jun 2023, 19:50

Type Values Removed Values Added
First Time Debian
Debian debian Linux
Oracle siebel Ui Framework
Juniper junos
Juniper
Oracle oss Support Tools
CPE cpe:2.3:a:jqueryui:jquery_ui:1.10.0:rc1:*:*:*:*:*:*
cpe:2.3:a:jqueryui:jquery_ui:1.10.0:beta1:*:*:*:*:*:*
cpe:2.3:a:jquery:jquery_ui:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:oss_support_tools:2.12.42:*:*:*:*:*:*:*
cpe:2.3:a:jqueryui:jquery_ui:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:siebel_ui_framework:*:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:a:oracle:oss_support_tools:*:*:*:*:*:*:*:*
References (MISC) https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html - Third Party Advisory (MISC) https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html - Patch, Third Party Advisory
References (MISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SGSY236PYSFYIEBRGDERLA7OSY6D7XL4/ - (MISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SGSY236PYSFYIEBRGDERLA7OSY6D7XL4/ - Mailing List, Third Party Advisory
References (MISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVKIOWSXL2RF2ULNAP7PHESYCFSZIJE3/ - (MISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVKIOWSXL2RF2ULNAP7PHESYCFSZIJE3/ - Mailing List, Third Party Advisory
References (MISC) https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E - (MISC) https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E - Mailing List, Third Party Advisory
References (CONFIRM) http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html - Third Party Advisory (CONFIRM) http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html - Patch, Third Party Advisory
References (MISC) https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6%40%3Ccommits.roller.apache.org%3E - (MISC) https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6%40%3Ccommits.roller.apache.org%3E - Mailing List, Third Party Advisory
References (MISC) https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8%40%3Ccommits.pulsar.apache.org%3E - (MISC) https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8%40%3Ccommits.pulsar.apache.org%3E - Mailing List, Third Party Advisory
References (BID) http://www.securityfocus.com/bid/104823 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/104823 - Broken Link, Third Party Advisory, VDB Entry
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/01/msg00014.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/01/msg00014.html - Mailing List, Third Party Advisory
References (MISC) https://www.oracle.com/security-alerts/cpujan2022.html - (MISC) https://www.oracle.com/security-alerts/cpujan2022.html - Third Party Advisory
References (MISC) https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html - Third Party Advisory (MISC) https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html - Patch, Third Party Advisory
References (N/A) https://www.oracle.com//security-alerts/cpujul2021.html - (N/A) https://www.oracle.com//security-alerts/cpujul2021.html - Third Party Advisory
References (MISC) https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html - Third Party Advisory (MISC) https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html - Patch, Third Party Advisory
References (MISC) https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E - (MISC) https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E - Mailing List, Third Party Advisory
References (CONFIRM) https://github.com/jquery/api.jqueryui.com/issues/281 - Exploit, Patch, Third Party Advisory (CONFIRM) https://github.com/jquery/api.jqueryui.com/issues/281 - Exploit, Issue Tracking, Patch, Third Party Advisory
References (CONFIRM) https://www.drupal.org/sa-core-2022-002 - (CONFIRM) https://www.drupal.org/sa-core-2022-002 - Third Party Advisory
References (MISC) https://www.oracle.com/security-alerts/cpuApr2021.html - (MISC) https://www.oracle.com/security-alerts/cpuApr2021.html - Third Party Advisory
References (MISC) https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E - (MISC) https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E - Mailing List, Third Party Advisory
References (MISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E2I4UHPIW26FIALH7GGZ3IYUUA53VOOJ/ - (MISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E2I4UHPIW26FIALH7GGZ3IYUUA53VOOJ/ - Mailing List, Third Party Advisory

21 Jun 2023, 17:50

Type Values Removed Values Added
First Time Jqueryui jquery Ui
Jqueryui
CPE cpe:2.3:a:jquery:jquery_ui:1.10.0:rc1:*:*:*:*:*:*
cpe:2.3:a:jquery:jquery_ui:1.10.0:beta1:*:*:*:*:*:*
cpe:2.3:a:jqueryui:jquery_ui:1.10.0:rc1:*:*:*:*:*:*
cpe:2.3:a:jqueryui:jquery_ui:1.10.0:beta1:*:*:*:*:*:*

Information

Published : 2017-03-15 16:59

Updated : 2024-02-28 15:44


NVD link : CVE-2016-7103

Mitre link : CVE-2016-7103

CVE.ORG link : CVE-2016-7103


JSON object : View

Products Affected

oracle

  • siebel_ui_framework
  • business_intelligence
  • weblogic_server
  • application_express
  • hospitality_cruise_fleet_management
  • oss_support_tools
  • primavera_unifier

netapp

  • snapcenter

jqueryui

  • jquery_ui

redhat

  • openstack

juniper

  • junos

debian

  • debian_linux

fedoraproject

  • fedora
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')