gsd-2016-10735
Vulnerability from gsd
Modified
2016-07-27 00:00
Details
In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2016-10735",
    "description": "In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.",
    "id": "GSD-2016-10735",
    "references": [
      "https://access.redhat.com/errata/RHSA-2020:5571",
      "https://access.redhat.com/errata/RHSA-2020:4847",
      "https://access.redhat.com/errata/RHSA-2020:4670",
      "https://access.redhat.com/errata/RHSA-2020:3936",
      "https://access.redhat.com/errata/RHSA-2020:0133",
      "https://access.redhat.com/errata/RHSA-2020:0132",
      "https://access.redhat.com/errata/RHBA-2019:4199",
      "https://access.redhat.com/errata/RHSA-2019:3023",
      "https://access.redhat.com/errata/RHBA-2019:1570",
      "https://access.redhat.com/errata/RHSA-2019:1456",
      "https://access.redhat.com/errata/RHBA-2019:1076",
      "https://linux.oracle.com/cve/CVE-2016-10735.html",
      "https://access.redhat.com/errata/RHSA-2023:0552",
      "https://access.redhat.com/errata/RHSA-2023:0553",
      "https://access.redhat.com/errata/RHSA-2023:0554",
      "https://access.redhat.com/errata/RHSA-2023:0556"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "affected": [
        {
          "package": {
            "ecosystem": "RubyGems",
            "name": "bootstrap",
            "purl": "pkg:gem/bootstrap"
          }
        }
      ],
      "aliases": [
        "CVE-2016-10735"
      ],
      "details": "In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2,\nXSS is possible in the data-target attribute.\n",
      "id": "GSD-2016-10735",
      "modified": "2016-07-27T00:00:00.000Z",
      "published": "2016-07-27T00:00:00.000Z",
      "references": [
        {
          "type": "WEB",
          "url": "https://blog.getbootstrap.com/2018/07/12/bootstrap-4-1-2/"
        },
        {
          "type": "WEB",
          "url": "https://github.com/twbs/bootstrap/issues/20184"
        }
      ],
      "schema_version": "1.4.0",
      "severity": [
        {
          "score": 4.3,
          "type": "CVSS_V2"
        },
        {
          "score": 6.1,
          "type": "CVSS_V3"
        }
      ],
      "summary": "XSS vulnerability via data-target in bootstrap"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2016-10735",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://github.com/twbs/bootstrap/issues/27915#issuecomment-452140906",
            "refsource": "MISC",
            "url": "https://github.com/twbs/bootstrap/issues/27915#issuecomment-452140906"
          },
          {
            "name": "https://github.com/twbs/bootstrap/pull/26460",
            "refsource": "MISC",
            "url": "https://github.com/twbs/bootstrap/pull/26460"
          },
          {
            "name": "https://github.com/twbs/bootstrap/issues/20184",
            "refsource": "MISC",
            "url": "https://github.com/twbs/bootstrap/issues/20184"
          },
          {
            "name": "https://github.com/twbs/bootstrap/pull/23687",
            "refsource": "MISC",
            "url": "https://github.com/twbs/bootstrap/pull/23687"
          },
          {
            "name": "https://github.com/twbs/bootstrap/pull/23679",
            "refsource": "MISC",
            "url": "https://github.com/twbs/bootstrap/pull/23679"
          },
          {
            "name": "https://blog.getbootstrap.com/2018/12/13/bootstrap-3-4-0/",
            "refsource": "MISC",
            "url": "https://blog.getbootstrap.com/2018/12/13/bootstrap-3-4-0/"
          },
          {
            "name": "RHSA-2019:1456",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2019:1456"
          },
          {
            "name": "RHBA-2019:1076",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHBA-2019:1076"
          },
          {
            "name": "RHBA-2019:1570",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHBA-2019:1570"
          },
          {
            "name": "RHSA-2019:3023",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2019:3023"
          },
          {
            "name": "RHSA-2020:0132",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2020:0132"
          },
          {
            "name": "RHSA-2020:0133",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2020:0133"
          },
          {
            "name": "https://www.tenable.com/security/tns-2021-14",
            "refsource": "CONFIRM",
            "url": "https://www.tenable.com/security/tns-2021-14"
          }
        ]
      }
    },
    "github.com/rubysec/ruby-advisory-db": {
      "cve": "2016-10735",
      "cvss_v2": 4.3,
      "cvss_v3": 6.1,
      "date": "2016-07-27",
      "description": "In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2,\nXSS is possible in the data-target attribute.\n",
      "gem": "bootstrap-sass",
      "patched_versions": [
        "\u003e= 3.4.0"
      ],
      "related": {
        "url": [
          "https://github.com/twbs/bootstrap/issues/20184"
        ]
      },
      "title": "XSS vulnerability via data-target in bootstrap-sass",
      "url": "https://blog.getbootstrap.com/2018/12/13/bootstrap-3-4-0/"
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003c3.4.0",
          "affected_versions": "All version before 3.4.0",
          "cvss_v2": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-79",
            "CWE-937"
          ],
          "date": "2021-07-22",
          "description": "In Bootstrap, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.",
          "fixed_versions": [
            "3.4.0"
          ],
          "identifier": "CVE-2016-10735",
          "identifiers": [
            "CVE-2016-10735"
          ],
          "not_impacted": "All versions starting from 3.4.0",
          "package_slug": "gem/bootstrap-sass",
          "pubdate": "2019-01-09",
          "solution": "Upgrade to version 3.4.0 or above.",
          "title": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2016-10735"
          ],
          "uuid": "85bbecfa-75cd-41ae-982f-9abd086ba2be"
        },
        {
          "affected_range": "\u003c3.4.0",
          "affected_versions": "All version before 3.4.0",
          "cvss_v2": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-79",
            "CWE-937"
          ],
          "date": "2021-07-22",
          "description": "In Bootstrap, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.",
          "fixed_versions": [
            "3.4.0"
          ],
          "identifier": "CVE-2016-10735",
          "identifiers": [
            "CVE-2016-10735"
          ],
          "not_impacted": "All versions starting from 3.4.0",
          "package_slug": "gem/bootstrap",
          "pubdate": "2019-01-09",
          "solution": "Upgrade to version 3.4.0 or above.",
          "title": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2016-10735"
          ],
          "uuid": "706a4860-0665-4976-8b65-8eebd3ec8253"
        },
        {
          "affected_range": "\u003e=3.0.0 \u003c3.4.0",
          "affected_versions": "All versions starting from 3.0.0 before 3.4.0",
          "cvss_v2": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-79",
            "CWE-79",
            "CWE-937"
          ],
          "date": "2021-07-26",
          "description": "In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.",
          "fixed_versions": [
            "3.4.0"
          ],
          "identifier": "CVE-2016-10735",
          "identifiers": [
            "GHSA-4p24-vmcr-4gqj",
            "CVE-2016-10735"
          ],
          "not_impacted": "All versions before 3.0.0, all versions starting from 3.4.0",
          "package_slug": "npm/bootstrap",
          "pubdate": "2019-01-17",
          "solution": "Upgrade to version 3.4.0 or above.",
          "title": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2016-10735",
            "https://github.com/twbs/bootstrap/issues/20184",
            "https://github.com/twbs/bootstrap/issues/27915#issuecomment-452140906",
            "https://github.com/twbs/bootstrap/pull/23679",
            "https://github.com/twbs/bootstrap/pull/23687",
            "https://github.com/twbs/bootstrap/pull/26460",
            "https://access.redhat.com/errata/RHBA-2019:1076",
            "https://access.redhat.com/errata/RHBA-2019:1570",
            "https://access.redhat.com/errata/RHSA-2019:1456",
            "https://access.redhat.com/errata/RHSA-2019:3023",
            "https://access.redhat.com/errata/RHSA-2020:0132",
            "https://access.redhat.com/errata/RHSA-2020:0133",
            "https://blog.getbootstrap.com/2018/12/13/bootstrap-3-4-0/",
            "https://github.com/advisories/GHSA-4p24-vmcr-4gqj"
          ],
          "uuid": "342cce90-f89a-4210-b51c-55ac1bf557f6"
        },
        {
          "affected_range": "[3.0.0,3.4.0),[4.0.0]",
          "affected_versions": "All versions starting from 3.0.0 before 3.4.0, version 4.0.0",
          "cvss_v2": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-79",
            "CWE-937"
          ],
          "date": "2021-07-22",
          "description": "In Bootstrap, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.",
          "fixed_versions": [
            "3.4.0"
          ],
          "identifier": "CVE-2016-10735",
          "identifiers": [
            "CVE-2016-10735"
          ],
          "not_impacted": "All versions before 3.0.0, all versions starting from 3.4.0 before 4.0.0, all versions after 4.0.0",
          "package_slug": "nuget/Bootstrap.Less",
          "pubdate": "2019-01-09",
          "solution": "Upgrade to version 3.4.0 or above.",
          "title": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2016-10735",
            "https://github.com/twbs/bootstrap/pull/26460"
          ],
          "uuid": "36002d9b-9839-4fad-bfa0-c668b82c0166"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:getbootstrap:bootstrap:4.0.0:beta:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:getbootstrap:bootstrap:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.4.0",
                "versionStartIncluding": "3.0.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2016-10735"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-79"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/twbs/bootstrap/pull/26460",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://github.com/twbs/bootstrap/pull/26460"
            },
            {
              "name": "https://github.com/twbs/bootstrap/pull/23687",
              "refsource": "MISC",
              "tags": [
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://github.com/twbs/bootstrap/pull/23687"
            },
            {
              "name": "https://github.com/twbs/bootstrap/pull/23679",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://github.com/twbs/bootstrap/pull/23679"
            },
            {
              "name": "https://github.com/twbs/bootstrap/issues/27915#issuecomment-452140906",
              "refsource": "MISC",
              "tags": [
                "Issue Tracking",
                "Third Party Advisory"
              ],
              "url": "https://github.com/twbs/bootstrap/issues/27915#issuecomment-452140906"
            },
            {
              "name": "https://github.com/twbs/bootstrap/issues/20184",
              "refsource": "MISC",
              "tags": [
                "Exploit",
                "Issue Tracking",
                "Third Party Advisory"
              ],
              "url": "https://github.com/twbs/bootstrap/issues/20184"
            },
            {
              "name": "https://blog.getbootstrap.com/2018/12/13/bootstrap-3-4-0/",
              "refsource": "MISC",
              "tags": [
                "Release Notes",
                "Third Party Advisory"
              ],
              "url": "https://blog.getbootstrap.com/2018/12/13/bootstrap-3-4-0/"
            },
            {
              "name": "RHSA-2019:1456",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2019:1456"
            },
            {
              "name": "RHBA-2019:1076",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHBA-2019:1076"
            },
            {
              "name": "RHBA-2019:1570",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHBA-2019:1570"
            },
            {
              "name": "RHSA-2019:3023",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2019:3023"
            },
            {
              "name": "RHSA-2020:0132",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2020:0132"
            },
            {
              "name": "RHSA-2020:0133",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2020:0133"
            },
            {
              "name": "https://www.tenable.com/security/tns-2021-14",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://www.tenable.com/security/tns-2021-14"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 8.6,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": true
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          },
          "exploitabilityScore": 2.8,
          "impactScore": 2.7
        }
      },
      "lastModifiedDate": "2021-07-22T18:15Z",
      "publishedDate": "2019-01-09T05:29Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...