In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute.
References
Link Providers
http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html cve-icon cve-icon
http://seclists.org/fulldisclosure/2019/May/10 cve-icon cve-icon
http://seclists.org/fulldisclosure/2019/May/11 cve-icon cve-icon
http://seclists.org/fulldisclosure/2019/May/13 cve-icon cve-icon
http://www.securityfocus.com/bid/107375 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:1456 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3023 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3024 cve-icon cve-icon
https://blog.getbootstrap.com/2019/02/13/bootstrap-4-3-1-and-3-4-1/ cve-icon cve-icon
https://github.com/twbs/bootstrap/pull/28236 cve-icon cve-icon
https://github.com/twbs/bootstrap/releases/tag/v3.4.1 cve-icon cve-icon
https://github.com/twbs/bootstrap/releases/tag/v4.3.1 cve-icon cve-icon
https://lists.apache.org/thread.html/10f0f3aefd51444d1198c65f44ffdf2d78ca3359423dbc1c168c9731%40%3Cdev.flink.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/17ff53f7999e74fbe3cc0ceb4e1c3b00b180b7c5afec8e978837bc49%40%3Cuser.flink.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/52bafac05ad174000ea465fe275fd3cc7bd5c25535a7631c0bc9bfb2%40%3Cuser.flink.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/52e0e6b5df827ee7f1e68f7cc3babe61af3b2160f5d74a85469b7b0e%40%3Cdev.superset.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/54df3aeb4239b64b50b356f0ca6f986e3c4ca5b84c515dce077c7854%40%3Cuser.flink.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r3dc0cac8d856bca02bd6997355d7ff83027dcfc82f8646a29b89b714%40%3Cissues.hbase.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26%40%3Ccommits.pulsar.apache.org%3E cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2019-8331 cve-icon
https://seclists.org/bugtraq/2019/May/18 cve-icon cve-icon
https://support.f5.com/csp/article/K24383845 cve-icon cve-icon
https://support.f5.com/csp/article/K24383845?utm_source=f5support&amp%3Butm_medium=RSS cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2019-8331 cve-icon
https://www.oracle.com/security-alerts/cpuApr2021.html cve-icon cve-icon
https://www.tenable.com/security/tns-2021-14 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-02-20T16:00:00

Updated: 2024-08-04T21:17:31.342Z

Reserved: 2019-02-13T00:00:00

Link: CVE-2019-8331

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-02-20T16:29:00.837

Modified: 2023-11-07T03:13:28.950

Link: CVE-2019-8331

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-02-11T00:00:00Z

Links: CVE-2019-8331 - Bugzilla