Bootstrap – CVE-2019-8331

Description

Kayran has detected that the version of Bootstrap being used is vulnerable to Cross-site scripting (XSS).

Cross-site scripting (XSS) is possible in the tooltip or popover data-template attribute.
This will allow the attacker to add and modify the data. Also known as CVE-2019-8331.

Severity/Score

CVSS Version 3.x – 6.1 Medium

Recommendation

To fix Bootstrap – CVE-2019-8331, update the version of the Bootstrap being used.
Make sure its version is 4.3.1 or higher.

References

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8331

https://cwe.mitre.org/data/definitions/79.html

< Return to all Vulnerabilities

Browser Exploitation

We know that it’s possible to exploit weaknesses (or vulnerabilities) that exist in anything, from a certain code to the entire application, let’s talk about

Read More »