Skip to content

Bootstrap Cross-site Scripting vulnerability

Moderate severity GitHub Reviewed Published Sep 13, 2018 to the GitHub Advisory Database • Updated Feb 5, 2024

Package

npm bootstrap (npm)

Affected versions

>= 4.0.0, < 4.1.2

Patched versions

4.1.2
composer typo3/cms (Composer)
>= 8.0.0, < 8.7.23
>= 9.0.0, < 9.5.4
8.7.23
9.5.4
composer typo3/cms-core (Composer)
>= 8.0.0, < 8.7.23
>= 9.0.0, < 9.5.4
8.7.23
9.5.4

Description

In Bootstrap 4.x before 4.1.2, XSS is possible in the data-target property of scrollspy. This is similar to CVE-2018-14042.

References

Published by the National Vulnerability Database Jul 13, 2018
Published to the GitHub Advisory Database Sep 13, 2018
Reviewed Jun 16, 2020
Last updated Feb 5, 2024

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2018-14041

GHSA ID

GHSA-pj7m-g53m-7638

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.