Cross-site scripting in Bootstrap



Published: 2019-01-09 | Updated: 2019-10-10
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-10735
CWE-ID CWE-79
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Bootstrap
Web applications / JS libraries

Vendor Bootstrap

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU21707

Risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2016-10735

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the "data-target" attribute. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Bootstrap: 3.0.0 - 3.3.7

External links

http://access.redhat.com/errata/RHSA-2019:1456
http://blog.getbootstrap.com/2018/12/13/bootstrap-3-4-0/
http://github.com/twbs/bootstrap/issues/20184
http://github.com/twbs/bootstrap/issues/27915#issuecomment-452140906
http://github.com/twbs/bootstrap/pull/23679
http://github.com/twbs/bootstrap/pull/23687
http://github.com/twbs/bootstrap/pull/26460


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###