Max CVSS 4.3 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2010-5312 4.3
Cross-site scripting (XSS) vulnerability in jquery.ui.dialog.js in the Dialog widget in jQuery UI before 1.10.0 allows remote attackers to inject arbitrary web script or HTML via the title option.
21-06-2023 - 18:26 24-11-2014 - 16:59
Back to Top Mark selected
Back to Top