Bug 1735506 (CVE-2019-10215) - CVE-2019-10215 bootstrap3-typeahead.js: Cross-site scripting via highlighter() function
Summary: CVE-2019-10215 bootstrap3-typeahead.js: Cross-site scripting via highlighter(...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-10215
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard: impact=moderate,public=20191002,repor...
Depends On: 1732384 1759054
Blocks: 1735507
TreeView+ depends on / blocked
 
Reported: 2019-08-01 02:24 UTC by Sam Fowler
Modified: 2021-02-16 21:35 UTC (History)
25 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-11-13 18:51:15 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2019:3771 0 None None None 2019-11-13 18:36:35 UTC

Description Sam Fowler 2019-08-01 02:24:44 UTC
Bootstrap-3-Typeahead after version 4.0.2 is vulnerable to a cross-site scripting flaw in the highlighter() function. An attacker could exploit this via user interaction to execute code in the user's browser.


Introduced By:

https://github.com/bassjobsen/Bootstrap-3-Typeahead/commit/dbd1af5b

Comment 2 Sam Fowler 2019-08-06 04:50:17 UTC
Acknowledgments:

Name: Junqi Zhao (Red Hat)

Comment 5 errata-xmlrpc 2019-11-13 18:36:34 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.2

Via RHSA-2019:3771 https://access.redhat.com/errata/RHSA-2019:3771

Comment 6 Product Security DevOps Team 2019-11-13 18:51:15 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-10215


Note You need to log in before you can comment on or make changes to this bug.