CVE-2018-14041

CVSS v3.0 6.1 (Medium)
61% Progress
CVSS v2.0 4.3 (Medium)
43% Progress
EPSS 0.40 % (74th)
0.40% Progress
Affected Products 1
Advisories 8

In Bootstrap before 4.1.2, XSS is possible in the data-target property of scrollspy.

Weaknesses
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Related CVEs
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2018-07-13 14:29:00
(6 years ago)
Updated Date
2023-11-07 02:52:54
(10 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Getbootstrap Bootstrap from 4.0.0 version and prior 4.1.2 version cpe:2.3:a:getbootstrap:bootstrap >= 4.0.0 < 4.1.2
  Getbootstrap Bootstrap 4.0.0 Alpha cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha
  Getbootstrap Bootstrap 4.0.0 Alpha2 cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha2
  Getbootstrap Bootstrap 4.0.0 Alpha3 cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha3
  Getbootstrap Bootstrap 4.0.0 Alpha4 cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha4
  Getbootstrap Bootstrap 4.0.0 Alpha5 cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha5
  Getbootstrap Bootstrap 4.0.0 Alpha6 cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha6
  Getbootstrap Bootstrap 4.0.0 Beta cpe:2.3:a:getbootstrap:bootstrap:4.0.0:beta
  Getbootstrap Bootstrap 4.0.0 Beta2 cpe:2.3:a:getbootstrap:bootstrap:4.0.0:beta2
  Getbootstrap Bootstrap 4.0.0 Beta3 cpe:2.3:a:getbootstrap:bootstrap:4.0.0:beta3
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...