Bootstrap-3-Typeahead after version 4.0.2 is vulnerable to a cross-site scripting flaw in the highlighter() function. An attacker could exploit this via user interaction to execute code in the user's browser.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-10-08T18:44:41

Updated: 2024-08-04T22:17:18.875Z

Reserved: 2019-03-27T00:00:00

Link: CVE-2019-10215

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-10-08T19:15:09.760

Modified: 2023-02-12T23:33:50.107

Link: CVE-2019-10215

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-10-02T00:00:00Z

Links: CVE-2019-10215 - Bugzilla