Lucene search

K
cvelistRedhatCVELIST:CVE-2019-10215
HistoryOct 08, 2019 - 6:44 p.m.

CVE-2019-10215

2019-10-0818:44:41
CWE-79
redhat
www.cve.org
1

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.7 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.5%

Bootstrap-3-Typeahead after version 4.0.2 is vulnerable to a cross-site scripting flaw in the highlighter() function. An attacker could exploit this via user interaction to execute code in the user’s browser.

CNA Affected

[
  {
    "product": "bootstrap3-typeahead.js",
    "vendor": "Red Hat",
    "versions": [
      {
        "status": "affected",
        "version": "after version bootstrap3-typeahead 4.0.2"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.7 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.5%