gsd-2018-20677
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2018-20677",
    "description": "In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property.",
    "id": "GSD-2018-20677",
    "references": [
      "https://access.redhat.com/errata/RHSA-2020:5571",
      "https://access.redhat.com/errata/RHSA-2020:4670",
      "https://access.redhat.com/errata/RHSA-2020:3936",
      "https://access.redhat.com/errata/RHSA-2020:0133",
      "https://access.redhat.com/errata/RHSA-2020:0132",
      "https://access.redhat.com/errata/RHSA-2019:3023",
      "https://access.redhat.com/errata/RHBA-2019:1570",
      "https://access.redhat.com/errata/RHSA-2019:1456",
      "https://access.redhat.com/errata/RHBA-2019:1076",
      "https://linux.oracle.com/cve/CVE-2018-20677.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2018-20677"
      ],
      "details": "In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property.",
      "id": "GSD-2018-20677",
      "modified": "2023-12-13T01:22:29.504359Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2018-20677",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://github.com/twbs/bootstrap/issues/27915#issuecomment-452140906",
            "refsource": "MISC",
            "url": "https://github.com/twbs/bootstrap/issues/27915#issuecomment-452140906"
          },
          {
            "name": "https://github.com/twbs/bootstrap/issues/27045",
            "refsource": "MISC",
            "url": "https://github.com/twbs/bootstrap/issues/27045"
          },
          {
            "name": "https://blog.getbootstrap.com/2018/12/13/bootstrap-3-4-0/",
            "refsource": "MISC",
            "url": "https://blog.getbootstrap.com/2018/12/13/bootstrap-3-4-0/"
          },
          {
            "name": "https://github.com/twbs/bootstrap/pull/27047",
            "refsource": "MISC",
            "url": "https://github.com/twbs/bootstrap/pull/27047"
          },
          {
            "name": "https://github.com/twbs/bootstrap/issues/27915#issuecomment-452196628",
            "refsource": "MISC",
            "url": "https://github.com/twbs/bootstrap/issues/27915#issuecomment-452196628"
          },
          {
            "name": "RHSA-2019:1456",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2019:1456"
          },
          {
            "name": "RHBA-2019:1076",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHBA-2019:1076"
          },
          {
            "name": "RHBA-2019:1570",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHBA-2019:1570"
          },
          {
            "name": "[superset-dev] 20190926 Re: [VOTE] Release Superset 0.34.1 based on Superset 0.34.1rc1",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/52e0e6b5df827ee7f1e68f7cc3babe61af3b2160f5d74a85469b7b0e@%3Cdev.superset.apache.org%3E"
          },
          {
            "name": "RHSA-2019:3023",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2019:3023"
          },
          {
            "name": "RHSA-2020:0132",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2020:0132"
          },
          {
            "name": "RHSA-2020:0133",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2020:0133"
          },
          {
            "name": "[pulsar-commits] 20201215 [GitHub] [pulsar] yanshuchong opened a new issue #8967: CVSS issue list",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E"
          },
          {
            "name": "https://www.tenable.com/security/tns-2021-14",
            "refsource": "CONFIRM",
            "url": "https://www.tenable.com/security/tns-2021-14"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003c3.4.0",
          "affected_versions": "All versions before 3.4.0",
          "cvss_v2": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-79",
            "CWE-937"
          ],
          "date": "2019-06-11",
          "description": "In Bootstrap, XSS is possible in the affix configuration target property.",
          "fixed_versions": [
            "4.0.0.alpha1"
          ],
          "identifier": "CVE-2018-20677",
          "identifiers": [
            "CVE-2018-20677"
          ],
          "not_impacted": "All versions starting from 3.4.0",
          "package_slug": "gem/bootstrap",
          "pubdate": "2019-01-09",
          "solution": "Upgrade to version 4.0.0.alpha1 or above.",
          "title": "Cross-site Scripting",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2018-20677",
            "https://blog.getbootstrap.com/2018/12/13/bootstrap-3-4-0/",
            "https://github.com/twbs/bootstrap/issues/27045",
            "https://github.com/twbs/bootstrap/issues/27915#issuecomment-452140906",
            "https://github.com/twbs/bootstrap/issues/27915#issuecomment-452196628"
          ],
          "uuid": "718e532e-489e-4e8d-92f5-fff4ecdfe36f"
        },
        {
          "affected_range": "\u003c3.4.0",
          "affected_versions": "All versions before 3.4.0",
          "cvss_v2": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-79",
            "CWE-937"
          ],
          "date": "2019-06-11",
          "description": "In Bootstrap, XSS is possible in the affix configuration target property.",
          "fixed_versions": [
            "3.4.0"
          ],
          "identifier": "CVE-2018-20677",
          "identifiers": [
            "CVE-2018-20677"
          ],
          "not_impacted": "All versions starting from 3.4.0",
          "package_slug": "npm/bootstrap",
          "pubdate": "2019-01-09",
          "solution": "Upgrade to version 3.4.0 or above.",
          "title": "Cross-site Scripting",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2018-20677",
            "https://blog.getbootstrap.com/2018/12/13/bootstrap-3-4-0/",
            "https://github.com/twbs/bootstrap/issues/27045",
            "https://github.com/twbs/bootstrap/issues/27915#issuecomment-452140906",
            "https://github.com/twbs/bootstrap/issues/27915#issuecomment-452196628"
          ],
          "uuid": "9959187c-31b6-4a7b-81c3-e313633b06f1"
        },
        {
          "affected_range": "(,3.4.0)",
          "affected_versions": "All versions before 3.4.0",
          "cvss_v2": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-79",
            "CWE-937"
          ],
          "date": "2021-07-22",
          "description": "In Bootstrap, XSS is possible in the affix configuration target property.",
          "fixed_versions": [
            "3.4.0"
          ],
          "identifier": "CVE-2018-20677",
          "identifiers": [
            "CVE-2018-20677"
          ],
          "not_impacted": "All versions starting from 3.4.0",
          "package_slug": "nuget/Bootstrap.Less",
          "pubdate": "2019-01-09",
          "solution": "Upgrade to version 3.4.0 or above.",
          "title": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2018-20677"
          ],
          "uuid": "e661427f-caa7-4477-ab7b-3ea4c87405e8"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:getbootstrap:bootstrap:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.4.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-20677"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-79"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/twbs/bootstrap/pull/27047",
              "refsource": "MISC",
              "tags": [
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://github.com/twbs/bootstrap/pull/27047"
            },
            {
              "name": "https://github.com/twbs/bootstrap/issues/27915#issuecomment-452196628",
              "refsource": "MISC",
              "tags": [
                "Issue Tracking",
                "Third Party Advisory"
              ],
              "url": "https://github.com/twbs/bootstrap/issues/27915#issuecomment-452196628"
            },
            {
              "name": "https://github.com/twbs/bootstrap/issues/27915#issuecomment-452140906",
              "refsource": "MISC",
              "tags": [
                "Issue Tracking",
                "Third Party Advisory"
              ],
              "url": "https://github.com/twbs/bootstrap/issues/27915#issuecomment-452140906"
            },
            {
              "name": "https://github.com/twbs/bootstrap/issues/27045",
              "refsource": "MISC",
              "tags": [
                "Issue Tracking",
                "Exploit",
                "Third Party Advisory"
              ],
              "url": "https://github.com/twbs/bootstrap/issues/27045"
            },
            {
              "name": "https://blog.getbootstrap.com/2018/12/13/bootstrap-3-4-0/",
              "refsource": "MISC",
              "tags": [
                "Release Notes",
                "Vendor Advisory"
              ],
              "url": "https://blog.getbootstrap.com/2018/12/13/bootstrap-3-4-0/"
            },
            {
              "name": "RHSA-2019:1456",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2019:1456"
            },
            {
              "name": "RHBA-2019:1076",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHBA-2019:1076"
            },
            {
              "name": "RHBA-2019:1570",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHBA-2019:1570"
            },
            {
              "name": "[superset-dev] 20190926 Re: [VOTE] Release Superset 0.34.1 based on Superset 0.34.1rc1",
              "refsource": "MLIST",
              "tags": [],
              "url": "https://lists.apache.org/thread.html/52e0e6b5df827ee7f1e68f7cc3babe61af3b2160f5d74a85469b7b0e@%3Cdev.superset.apache.org%3E"
            },
            {
              "name": "RHSA-2019:3023",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2019:3023"
            },
            {
              "name": "RHSA-2020:0132",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2020:0132"
            },
            {
              "name": "RHSA-2020:0133",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2020:0133"
            },
            {
              "name": "[pulsar-commits] 20201215 [GitHub] [pulsar] yanshuchong opened a new issue #8967: CVSS issue list",
              "refsource": "MLIST",
              "tags": [],
              "url": "https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E"
            },
            {
              "name": "https://www.tenable.com/security/tns-2021-14",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://www.tenable.com/security/tns-2021-14"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 8.6,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": true
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          },
          "exploitabilityScore": 2.8,
          "impactScore": 2.7
        }
      },
      "lastModifiedDate": "2021-07-22T18:15Z",
      "publishedDate": "2019-01-09T05:29Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...