Loading HuntDB...

CVE-2020-11023

MEDIUM
Published 2020-04-29T00:00:00.000Z
Actions:

Remediation Guide

Expert-verified security guidance by HuntDB

Verified Solution

To remediate the vulnerability CVE-2020-11023, you need to update your jQuery version to 3.5.0 or later, as this issue has been patched in jQuery 3.5.0. The vulnerability affects jQuery versions greater than or equal to 1.0.3 and before 3.5.0.

To update jQuery, first, you need to check the current version of jQuery used in your application. You can do this by running the following command in your browser's console: jQuery.fn.jquery. This will return the version of jQuery currently in use.

If the version is less than 3.5.0, you should update it. You can download the latest version of jQuery from the official jQuery website. Once downloaded, replace the jQuery file in your application with the new one.

If your project uses a package manager like npm, you can update jQuery by running the command npm install jquery@latest. This command will install the latest version of jQuery.

If you are using a CDN, update the jQuery version in the script tag. For example, if you are using Google Hosted Libraries, your script tag should look like this: <script src="https://ajax.googleapis.com/ajax/libs/jquery/3.5.0/jquery.min.js"></script>.

Remember to thoroughly test your application after the update, as changes in jQuery version might affect the functionality of your application.

For more information about the changes in jQuery 3.5.0, refer to the jQuery 3.5 upgrade guide.

CVSS Score

V3.1
6.9
/10
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:L/A:N
Base Score Metrics
Exploitability: N/A Impact: N/A

EPSS Score

v2025.03.14
0.218
probability
of exploitation in the wild

There is a 21.8% chance that this vulnerability will be exploited in the wild within the next 30 days.

Updated: 2025-06-25
Exploit Probability
Percentile: 0.954
Higher than 95.4% of all CVEs

Attack Vector Metrics

Attack Vector
NETWORK
Attack Complexity
HIGH
Privileges Required
NONE
User Interaction
REQUIRED
Scope
CHANGED

Impact Metrics

Confidentiality
HIGH
Integrity
LOW
Availability
NONE

Description

In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Available Exploits

No exploits available for this CVE.

Related News

CISA Adds One Known Exploited Vulnerability to Catalog

CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. CVE-2020-11023 JQuery Cross-Site Scripting (XSS) Vulnerability These types of vulnerabilities are frequent attac…

Cisa.gov 2025-01-23 12:00

Affected Products

Known Exploited Vulnerability

This vulnerability is actively being exploited in the wild

View KEV Details

Remediation Status

Overdue

Due Date

February 13, 2025

Added to KEV

January 23, 2025

Required Action

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Affected Product

Vendor/Project: JQuery
Product: JQuery

Ransomware Risk

Known Ransomware Use
KEV Catalog Version: 2025.01.24 Released: January 24, 2025

WordPress Vulnerability

Identified and analyzed by Wordfence

Software Type

Plugin

Patch Status

Patched

Published

July 20, 2020

Software Details

Software Name

jQuery Manager for WordPress

Software Slug

jquery-manager

Affected Versions

* - 1.10.4

Patched Versions

1.10.5

Remediation

Update to version 1.10.5, or a newer patched version

© Defiant Inc. Data provided by Wordfence.

GitHub Security Advisories

Community-driven vulnerability intelligence from GitHub

✓ GitHub Reviewed MODERATE

Potential XSS vulnerability in jQuery

GHSA-jpcq-cgw6-v4j6

Advisory Details

### Impact Passing HTML containing `<option>` elements from untrusted sources - even after sanitizing them - to one of jQuery's DOM manipulation methods (i.e. `.html()`, `.append()`, and others) may execute untrusted code. ### Patches This problem is patched in jQuery 3.5.0. ### Workarounds To workaround this issue without upgrading, use [DOMPurify](https://github.com/cure53/DOMPurify) with its `SAFE_FOR_JQUERY` option to sanitize the HTML string before passing it to a jQuery method. ### References https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/ ### For more information If you have any questions or comments about this advisory, search for a relevant issue in [the jQuery repo](https://github.com/jquery/jquery/issues). If you don't find an answer, open a new issue.

Affected Packages

npm jquery
ECOSYSTEM: ≥1.0.3 <3.5.0
RubyGems jquery-rails
ECOSYSTEM: ≥0 <4.4.0
NuGet jQuery
ECOSYSTEM: ≥1.0.3 <3.5.0
Maven org.webjars.npm:jquery
ECOSYSTEM: ≥1.0.3 <3.5.0
Packagist components/jquery
ECOSYSTEM: ≥1.0.3 <3.5.0

CVSS Scoring

CVSS Score

5.0

CVSS Vector

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:L/A:N

References

Advisory provided by GitHub Security Advisory Database. Published: April 29, 2020, Modified: January 31, 2025

References

Published: 2020-04-29T00:00:00.000Z
Last Modified: 2025-07-28T19:42:26.836Z
Copied to clipboard!