Vulnerability CVE-2018-14041


Published: 2018-07-13

Description:
In Bootstrap before 4.1.2, XSS is possible in the data-target property of scrollspy.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
dotCMS 5.1.1 Vulnerable Dependencies
John Martinelli
11.05.2019
Low
OctoberCMS Insecure Dependencies
SECURELI.com
15.03.2020

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Getbootstrap -> Bootstrap 

 References:
http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html
http://seclists.org/fulldisclosure/2019/May/10
http://seclists.org/fulldisclosure/2019/May/11
http://seclists.org/fulldisclosure/2019/May/13
https://access.redhat.com/errata/RHSA-2019:1456
https://blog.getbootstrap.com/2018/07/12/bootstrap-4-1-2/
https://github.com/twbs/bootstrap/issues/26423
https://github.com/twbs/bootstrap/issues/26627
https://github.com/twbs/bootstrap/pull/26630
https://seclists.org/bugtraq/2019/May/18

Copyright 2024, cxsecurity.com

 

Back to Top