6.1

CVE-2018-14041

Exploit

In Bootstrap before 4.1.2, XSS is possible in the data-target property of scrollspy.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
GetbootstrapBootstrap Version >= 4.0.0 < 4.1.2
GetbootstrapBootstrap Version4.0.0 Updatealpha
GetbootstrapBootstrap Version4.0.0 Updatealpha2
GetbootstrapBootstrap Version4.0.0 Updatealpha3
GetbootstrapBootstrap Version4.0.0 Updatealpha4
GetbootstrapBootstrap Version4.0.0 Updatealpha5
GetbootstrapBootstrap Version4.0.0 Updatealpha6
GetbootstrapBootstrap Version4.0.0 Updatebeta
GetbootstrapBootstrap Version4.0.0 Updatebeta2
GetbootstrapBootstrap Version4.0.0 Updatebeta3
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 7.88% 0.917
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 6.1 2.8 2.7
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
nvd@nist.gov 4.3 8.6 2.9
AV:N/AC:M/Au:N/C:N/I:P/A:N
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.

https://github.com/twbs/bootstrap/issues/26423
Third Party Advisory
Issue Tracking
https://github.com/twbs/bootstrap/pull/26630
Patch
Third Party Advisory
Issue Tracking
https://github.com/twbs/bootstrap/issues/26627
Third Party Advisory
Exploit
Issue Tracking