6.1
CVE-2019-8331
- EPSS 2.29%
- Published 20.02.2019 16:29:00
- Last modified 21.11.2024 04:49:42
- Source cve@mitre.org
- Teams watchlist Login
- Open Login
In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute.
Data is provided by the National Vulnerability Database (NVD)
Getbootstrap ≫ Bootstrap Version < 3.4.1
Getbootstrap ≫ Bootstrap Version >= 4.3.0 < 4.3.1
F5 ≫ Big-ip Access Policy Manager Version >= 12.1.0 < 12.1.5.1
F5 ≫ Big-ip Access Policy Manager Version >= 13.0.0 < 13.1.3.4
F5 ≫ Big-ip Access Policy Manager Version >= 14.0.0 < 14.1.2.5
F5 ≫ Big-ip Access Policy Manager Version >= 15.0.0 < 15.1.0
F5 ≫ Big-ip Advanced Firewall Manager Version >= 12.1.0 < 12.1.5.1
F5 ≫ Big-ip Advanced Firewall Manager Version >= 13.0.0 < 13.1.3.4
F5 ≫ Big-ip Advanced Firewall Manager Version >= 14.0.0 < 14.1.2.5
F5 ≫ Big-ip Advanced Firewall Manager Version >= 15.0.0 < 15.1.0
F5 ≫ Big-ip Analytics Version >= 12.1.0 < 12.1.5.1
F5 ≫ Big-ip Analytics Version >= 13.0.0 < 13.1.3.4
F5 ≫ Big-ip Analytics Version >= 14.0.0 < 14.1.2.5
F5 ≫ Big-ip Analytics Version >= 15.0.0 < 15.1.0
F5 ≫ Big-ip Application Acceleration Manager Version >= 12.1.0 < 12.1.5.1
F5 ≫ Big-ip Application Acceleration Manager Version >= 13.0.0 < 13.1.3.4
F5 ≫ Big-ip Application Acceleration Manager Version >= 14.0.0 < 14.1.2.5
F5 ≫ Big-ip Application Acceleration Manager Version >= 15.0.0 < 15.1.0
F5 ≫ Big-ip Application Security Manager Version >= 12.1.0 < 12.1.5.1
F5 ≫ Big-ip Application Security Manager Version >= 13.0.0 < 13.1.3.4
F5 ≫ Big-ip Application Security Manager Version >= 14.0.0 < 14.1.2.5
F5 ≫ Big-ip Application Security Manager Version >= 15.0.0 < 15.1.0
F5 ≫ Big-ip Domain Name System Version >= 12.1.0 < 12.1.5.1
F5 ≫ Big-ip Domain Name System Version >= 13.0.0 < 13.1.3.4
F5 ≫ Big-ip Domain Name System Version >= 14.0.0 < 14.1.2.5
F5 ≫ Big-ip Domain Name System Version >= 15.0.0 < 15.1.0
F5 ≫ Big-ip Edge Gateway Version >= 12.1.0 < 12.1.5.1
F5 ≫ Big-ip Edge Gateway Version >= 13.0.0 < 13.1.3.4
F5 ≫ Big-ip Edge Gateway Version >= 14.0.0 < 14.1.2.5
F5 ≫ Big-ip Edge Gateway Version >= 15.0.0 < 15.1.0
F5 ≫ Big-ip Fraud Protection Service Version >= 12.1.0 < 12.1.5.1
F5 ≫ Big-ip Fraud Protection Service Version >= 13.0.0 < 13.1.3.4
F5 ≫ Big-ip Fraud Protection Service Version >= 14.0.0 < 14.1.2.5
F5 ≫ Big-ip Fraud Protection Service Version >= 15.0.0 < 15.1.0
F5 ≫ Big-ip Global Traffic Manager Version >= 12.1.0 < 12.1.5.1
F5 ≫ Big-ip Global Traffic Manager Version >= 13.0.0 < 13.1.3.4
F5 ≫ Big-ip Global Traffic Manager Version >= 14.0.0 < 14.1.2.5
F5 ≫ Big-ip Global Traffic Manager Version >= 15.0.0 < 15.1.0
F5 ≫ Big-ip Link Controller Version >= 12.1.0 < 12.1.5.1
F5 ≫ Big-ip Link Controller Version >= 13.0.0 < 13.1.3.4
F5 ≫ Big-ip Link Controller Version >= 14.0.0 < 14.1.2.5
F5 ≫ Big-ip Link Controller Version >= 15.0.0 < 15.1.0
F5 ≫ Big-ip Local Traffic Manager Version >= 12.1.0 < 12.1.5.1
F5 ≫ Big-ip Local Traffic Manager Version >= 13.0.0 < 13.1.3.4
F5 ≫ Big-ip Local Traffic Manager Version >= 14.0.0 < 14.1.2.5
F5 ≫ Big-ip Local Traffic Manager Version >= 15.0.0 < 15.1.0
F5 ≫ Big-ip Policy Enforcement Manager Version >= 12.1.0 < 12.1.5.1
F5 ≫ Big-ip Policy Enforcement Manager Version >= 13.0.0 < 13.1.3.4
F5 ≫ Big-ip Policy Enforcement Manager Version >= 14.0.0 < 14.1.2.5
F5 ≫ Big-ip Policy Enforcement Manager Version >= 15.0.0 < 15.1.0
F5 ≫ Big-ip Webaccelerator Version >= 12.1.0 < 12.1.5.1
F5 ≫ Big-ip Webaccelerator Version >= 13.0.0 < 13.1.3.4
F5 ≫ Big-ip Webaccelerator Version >= 14.0.0 < 14.1.2.5
F5 ≫ Big-ip Webaccelerator Version >= 15.0.0 < 15.1.0
Redhat ≫ Virtualization Manager Version4.3
Tenable ≫ Tenable.Sc Version < 5.19.0
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 2.29% | 0.841 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 6.1 | 2.8 | 2.7 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
|
nvd@nist.gov | 4.3 | 8.6 | 2.9 |
AV:N/AC:M/Au:N/C:N/I:P/A:N
|
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.