Max CVSS 4.3 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-11358 4.3
jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the n
16-02-2024 - 16:32 20-04-2019 - 00:29
CVE-2019-8331 4.3
In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute.
16-05-2022 - 19:52 20-02-2019 - 16:29
CVE-2018-20676 4.3
In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.
22-07-2021 - 18:15 09-01-2019 - 05:29
CVE-2018-20677 4.3
In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property.
22-07-2021 - 18:15 09-01-2019 - 05:29
CVE-2016-10735 4.3
In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.
22-07-2021 - 18:15 09-01-2019 - 05:29
Back to Top Mark selected
Back to Top