Lucene search

K
redhatcveRedhat.comRH:CVE-2019-10215
HistoryOct 03, 2019 - 11:21 p.m.

CVE-2019-10215

2019-10-0323:21:10
redhat.com
access.redhat.com
23

0.002 Low

EPSS

Percentile

56.5%

Bootstrap-3-Typeahead after version 4.0.2 is vulnerable to a cross-site scripting flaw in the highlighter() function. An attacker could exploit this via user interaction to execute code in the user’s browser.

0.002 Low

EPSS

Percentile

56.5%