2023-11-07 21:03:21 +00:00

229 lines
7.1 KiB
JSON

{
"id": "CVE-2018-14041",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-07-13T14:29:00.277",
"lastModified": "2023-11-07T02:52:54.030",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "In Bootstrap before 4.1.2, XSS is possible in the data-target property of scrollspy."
},
{
"lang": "es",
"value": "En Bootstrap en versiones anteriores a la 4.1.2, es posible Cross-Site Scripting (XSS) en la propiedad data-target de scrollspy."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.3
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:getbootstrap:bootstrap:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.0.0",
"versionEndExcluding": "4.1.2",
"matchCriteriaId": "E610C4F8-4A0A-4D0C-8B4F-0E396A00D5BF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha:*:*:*:*:*:*",
"matchCriteriaId": "81E24E22-826E-478E-916F-B84B6E4A22AB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha2:*:*:*:*:*:*",
"matchCriteriaId": "09E30D8D-85B8-42BF-91B7-005A74D78770"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha3:*:*:*:*:*:*",
"matchCriteriaId": "14505CBF-3CA7-4F05-8492-AED273CDEC74"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha4:*:*:*:*:*:*",
"matchCriteriaId": "4D640EBF-FA2A-4D64-A520-40E13306E3D4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha5:*:*:*:*:*:*",
"matchCriteriaId": "D974C26E-F9FC-472B-85BC-931BFFB74528"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha6:*:*:*:*:*:*",
"matchCriteriaId": "05994C85-5F6D-4C09-A700-49CF893292BC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:getbootstrap:bootstrap:4.0.0:beta:*:*:*:*:*:*",
"matchCriteriaId": "C5E15817-0A5D-4C30-9A3C-F85F275E78DC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:getbootstrap:bootstrap:4.0.0:beta2:*:*:*:*:*:*",
"matchCriteriaId": "F12E3236-799A-46CB-BE07-E5A075D04BD5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:getbootstrap:bootstrap:4.0.0:beta3:*:*:*:*:*:*",
"matchCriteriaId": "E0A4754B-68D4-41C4-887F-E012538130F7"
}
]
}
]
}
],
"references": [
{
"url": "http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html",
"source": "cve@mitre.org"
},
{
"url": "http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html",
"source": "cve@mitre.org"
},
{
"url": "http://seclists.org/fulldisclosure/2019/May/10",
"source": "cve@mitre.org"
},
{
"url": "http://seclists.org/fulldisclosure/2019/May/11",
"source": "cve@mitre.org"
},
{
"url": "http://seclists.org/fulldisclosure/2019/May/13",
"source": "cve@mitre.org"
},
{
"url": "https://access.redhat.com/errata/RHSA-2019:1456",
"source": "cve@mitre.org"
},
{
"url": "https://blog.getbootstrap.com/2018/07/12/bootstrap-4-1-2/",
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://github.com/twbs/bootstrap/issues/26423",
"source": "cve@mitre.org",
"tags": [
"Issue Tracking",
"Third Party Advisory"
]
},
{
"url": "https://github.com/twbs/bootstrap/issues/26627",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
]
},
{
"url": "https://github.com/twbs/bootstrap/pull/26630",
"source": "cve@mitre.org",
"tags": [
"Issue Tracking",
"Patch",
"Third Party Advisory"
]
},
{
"url": "https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E",
"source": "cve@mitre.org"
},
{
"url": "https://lists.apache.org/thread.html/52e0e6b5df827ee7f1e68f7cc3babe61af3b2160f5d74a85469b7b0e%40%3Cdev.superset.apache.org%3E",
"source": "cve@mitre.org"
},
{
"url": "https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E",
"source": "cve@mitre.org"
},
{
"url": "https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E",
"source": "cve@mitre.org"
},
{
"url": "https://lists.apache.org/thread.html/r3dc0cac8d856bca02bd6997355d7ff83027dcfc82f8646a29b89b714%40%3Cissues.hbase.apache.org%3E",
"source": "cve@mitre.org"
},
{
"url": "https://seclists.org/bugtraq/2019/May/18",
"source": "cve@mitre.org"
},
{
"url": "https://www.oracle.com/security-alerts/cpuApr2021.html",
"source": "cve@mitre.org"
}
]
}