Max CVSS 7.5 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-11358 4.3
jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the n
16-02-2024 - 16:32 20-04-2019 - 00:29
CVE-2019-8331 4.3
In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute.
16-05-2022 - 19:52 20-02-2019 - 16:29
CVE-2008-7220 7.5
Unspecified vulnerability in Prototype JavaScript framework (prototypejs) before 1.6.0.2 allows attackers to make "cross-site ajax requests" via unknown vectors.
27-07-2021 - 17:31 13-09-2009 - 22:30
CVE-2018-14042 4.3
In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip.
22-07-2021 - 18:15 13-07-2018 - 14:29
CVE-2018-14040 4.3
In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute.
22-07-2021 - 18:15 13-07-2018 - 14:29
CVE-2018-14041 4.3
In Bootstrap before 4.1.2, XSS is possible in the data-target property of scrollspy.
14-06-2021 - 18:15 13-07-2018 - 14:29
CVE-2015-9251 4.3
jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.
08-01-2021 - 12:15 18-01-2018 - 23:29
Back to Top Mark selected
Back to Top