Bootstrap-3-Typeahead after version 4.0.2 is vulnerable to a cross-site scripting flaw in the highlighter() function. An attacker could exploit this via user interaction to execute code in the user's browser.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2019-10-08T18:44:41

Updated: 2020-07-27T23:06:12

Reserved: 2019-03-27T00:00:00


Link: CVE-2019-10215

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-10-08T19:15:09.760

Modified: 2023-02-12T23:33:50.107


Link: CVE-2019-10215

JSON object: View

cve-icon Redhat Information

No data.

CWE