Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Developers Fix XSS Vulnerability in jQuery Validation Plugin Script

The creators of the jQuery Validation Plugin have finally addressed a vulnerability in a demo component that was first reported to them more than three years ago.

The creators of the jQuery Validation Plugin have finally addressed a vulnerability in a demo component that was first reported to them more than three years ago.

The jQuery Validation Plugin, which is written and maintained by Jörn Zaefferer of the jQuery team, is a plugin that enables easy form validation. Dutch security consultant Sijmen Ruwhof discovered a cross-site scripting (XSS) vulnerability in the plugin’s CAPTCHA demo script.

While the security hole affects the demo code and not the plugin itself, the researcher has decided to disclose the existence of the flaw because he believes many developers install the demo code along with the plugin.

“With this severe vulnerability session hijacking is possible in most cases via a reflected cross-site scripting attack, which can result in identity theft (if session cookies aren’t protected via HttpOnly),” Ruwhof  explained in a blog post.

Ruwhof released the details of the vulnerability on Tuesday, three months after notifying the plugin’s developers. However, the Dutch researcher wasn’t the first to find and report the vulnerability. The earliest reports of this security hole are from June 2011, but the buggy CAPTCHA code seems to be around since 2007.

“As it seems, the cross-site scripting vulnerability was introduced by the developer of the CAPTCHA script and not by author of the jQuery Validation Plugin,” Ruwhof said.

The vulnerability remained unfixed until Wednesday when Zaefferer patched the plugin.

A Google search for a piece of code specific to websites that could be vulnerable returned 12,000 results. Searching for code found in the original CAPTCHA script returned 8,100 results. The researcher believes that roughly 20,000 websites are affected by the XSS vulnerability.

Advertisement. Scroll to continue reading.

“This story is about taking responsibility for any code that ships with your software and taking security serious. This story is also about knowing where your code came from, who wrote it and the habit of blindly copying code with all kind of security implications,” Ruwhof said.

XSS vulnerabilities are highly common, but that doesn’t mean they’re less dangerous. Back in May, Google released a simple game to teach Web application developers how to spot XSS flaws in their code.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.