Vulnerabilities / jQuery UI library with known vulnerabilities

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N

Severity
Low
CWE Name
jQuery UI library with known vulnerabilities
CWE ID
CWE-1035
CVSS Score
4.8
Compliance
OWASP TOP10 -> A5, A6
PCI-DSS -> 6.2
ISO27001 -> A.8.9
jQuery UI library with known vulnerabilities

The application uses an outdated version of the jQuery UI library, which has known vulnerabilities.

How to fix

  • To fix this issue, please update JQuery UI to the latest available version on its official website.

    Do not forget to update all the jQuery UI files you have on the server.