CVE-2019-10215

Bootstrap-3-Typeahead after version 4.0.2 is vulnerable to a cross-site scripting flaw in the highlighter() function. An attacker could exploit this via user interaction to execute code in the user's browser.
Configurations

Configuration 1 (hide)

cpe:2.3:a:bootstrap-3-typeahead_project:bootstrap-3-typeahead:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-08 19:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-10215

Mitre link : CVE-2019-10215

CVE.ORG link : CVE-2019-10215


JSON object : View

Products Affected

bootstrap-3-typeahead_project

  • bootstrap-3-typeahead
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')