CVE-2019-10215

medium

Description

Bootstrap-3-Typeahead after version 4.0.2 is vulnerable to a cross-site scripting flaw in the highlighter() function. An attacker could exploit this via user interaction to execute code in the user's browser.

References

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10215

https://access.redhat.com/errata/RHSA-2019:3771

http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00083.html

Details

Source: Mitre, NVD

Published: 2019-10-08

Updated: 2023-02-12

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium