CVE-2018-14041

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2018-14041
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2018-14041.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2018-14041
Aliases
Related
Published
2018-07-13T14:29:00Z
Modified
2024-06-06T03:16:42.251327Z
Severity
  • 6.1 (Medium) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVSS Calculator
Summary
[none]
Details

In Bootstrap before 4.1.2, XSS is possible in the data-target property of scrollspy.

References

Affected packages

Git / github.com/twbs/bootstrap

Affected ranges

Type
GIT
Repo
https://github.com/twbs/bootstrap
Events

Affected versions

v4.*

v4.0.0
v4.1.0
v4.1.1