Vulnerability CVE-2018-20677


Published: 2019-01-09

Description:
In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Getbootstrap -> Bootstrap 

 References:
https://access.redhat.com/errata/RHSA-2019:1456
https://blog.getbootstrap.com/2018/12/13/bootstrap-3-4-0/
https://github.com/twbs/bootstrap/issues/27045
https://github.com/twbs/bootstrap/issues/27915#issuecomment-452140906
https://github.com/twbs/bootstrap/issues/27915#issuecomment-452196628
https://github.com/twbs/bootstrap/pull/27047

Copyright 2024, cxsecurity.com

 

Back to Top