Vulnerability Name: CVE-2016-10735 (CCN-155339) Assigned: 2016-06-27 Published: 2016-06-27 Updated: 2021-07-22 Summary: In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041 . CVSS v3 Severity: 6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N )5.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): RequiredScope: Scope (S): ChangedImpact Metrics: Confidentiality (C): LowIntegrity (I): LowAvailibility (A): None
6.1 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N )5.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): RequiredScope: Scope (S): ChangedImpact Metrics: Confidentiality (C): LowIntegrity (I): LowAvailibility (A): None
6.1 Medium (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N )5.8 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): RequiredScope: Scope (S): ChangedImpact Metrics: Confidentiality (C): LowIntegrity (I): LowAvailibility (A): None
CVSS v2 Severity: 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): MediumAuthentication (Au): NoneImpact Metrics: Confidentiality (C): NoneIntegrity (I): PartialAvailibility (A): None
5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): LowAthentication (Au): Single_InstanceImpact Metrics: Confidentiality (C): PartialIntegrity (I): PartialAvailibility (A): None
Vulnerability Type: CWE-79 Vulnerability Consequences: Cross-Site Scripting References: Source: MITRE Type: CNACVE-2016-10735 Source: REDHAT Type: UNKNOWNRHBA-2019:1076 Source: REDHAT Type: UNKNOWNRHBA-2019:1570 Source: REDHAT Type: UNKNOWNRHSA-2019:1456 Source: REDHAT Type: UNKNOWNRHSA-2019:3023 Source: REDHAT Type: UNKNOWNRHSA-2020:0132 Source: REDHAT Type: UNKNOWNRHSA-2020:0133 Source: CCN Type: The Bootstrap Blog, 13 Dec 2018Bootstrap 3.4.0 Source: MISC Type: Release Notes, Third Party Advisoryhttps://blog.getbootstrap.com/2018/12/13/bootstrap-3-4-0/ Source: XF Type: UNKNOWNbootstrap-cve201610735-xss(155339) Source: MISC Type: Exploit, Issue Tracking, Third Party Advisoryhttps://github.com/twbs/bootstrap/issues/20184 Source: MISC Type: Issue Tracking, Third Party Advisoryhttps://github.com/twbs/bootstrap/issues/27915#issuecomment-452140906 Source: MISC Type: Third Party Advisoryhttps://github.com/twbs/bootstrap/pull/23679 Source: MISC Type: Patch, Third Party Advisoryhttps://github.com/twbs/bootstrap/pull/23687 Source: MISC Type: Third Party Advisoryhttps://github.com/twbs/bootstrap/pull/26460 Source: CCN Type: IBM Security Bulletin 1073530 (Cognos Analytics)Security Vulnerabilties have been addressed in IBM Cognos Analytics Source: CCN Type: IBM Security Bulletin 6335281 (Data Risk Manager)IBM Data Risk Manager is affected by multiple vulnerabilities Source: CCN Type: IBM Security Bulletin 6382126 (Netezza for Cloud Pak for Data)OSS scan fixes for Content pos Source: CCN Type: IBM Security Bulletin 6455993 (Rational License Key Server)IBM License Key Server Administration and Reporting Tool is impacted by multiple vulnerabilities in jQuery, Bootstrap and AngularJS Source: CCN Type: IBM Security Bulletin 6551876 (Cloud Pak for Security)Cloud Pak for Security uses packages that are vulnerable to multiple CVEs Source: CCN Type: IBM Security Bulletin 6570915 (Data Risk Manager)IBM Data Risk Manager is affected by multiple vulnerabilities including a remote code execution in Spring Framework (CVE-2022-22965) Source: CCN Type: IBM Security Bulletin 6980757 (Maximo Asset Management)There are several vulnerabilities in Bootstrap used by IBM Maximo Asset Management Source: CCN Type: IBM Security Bulletin 6984699 (MobileFirst Foundation)Multiple vulnerabilities found on thirdparty libraries used by IBM MobileFirst Platform Source: CCN Type: IBM Security Bulletin 6985609 (Engineering Workflow Management)IBM Engineering Workflow Management (EWM) vulnerabilities CVE-2020-28500, CVE-2021-23337, CVE-2020-8203 Source: CCN Type: IBM Security Bulletin 6991577 (Edge Application Manager)Open Source Dependency Vulnerability Source: CCN Type: IBM Security Bulletin 7001347 (Business Automation Workflow containers)Multiple security vulnerabilities in bootstrap.js may affect IBM Business Automation Workflow Vulnerable Configuration: Configuration 1 :cpe:/a:getbootstrap:bootstrap:4.0.0:beta:*:*:*:*:*:* OR cpe:/a:getbootstrap:bootstrap:*:*:*:*:*:*:*:* (Version >= 3.0.0 and < 3.4.0) Configuration RedHat 1 :cpe:/o:redhat:enterprise_linux:7:*:*:*:*:*:*:* Configuration RedHat 2 :cpe:/o:redhat:enterprise_linux:7::client:*:*:*:*:* Configuration RedHat 3 :cpe:/o:redhat:enterprise_linux:7::computenode:*:*:*:*:* Configuration RedHat 4 :cpe:/o:redhat:enterprise_linux:7::server:*:*:*:*:* Configuration RedHat 5 :cpe:/o:redhat:enterprise_linux:7::workstation:*:*:*:*:* Configuration RedHat 6 :cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:* Configuration RedHat 7 :cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:* Configuration CCN 1 :cpe:/a:ibm:cognos_analytics:11.0:*:*:*:*:*:*:* OR cpe:/a:ibm:rational_license_key_server:8.1.6:*:*:*:*:*:*:* OR cpe:/a:ibm:cognos_analytics:11.1:*:*:*:*:*:*:* OR cpe:/a:ibm:rational_license_key_server:8.1.6.2:*:*:*:*:*:*:* OR cpe:/a:ibm:data_risk_manager:2.0.6:*:*:*:*:*:*:* OR cpe:/a:ibm:rational_license_key_server:8.1.6.1:*:*:*:*:*:*:* OR cpe:/a:ibm:rational_license_key_server:8.1.6.3:*:*:*:*:*:*:* OR cpe:/a:ibm:rational_license_key_server:8.1.6.4:*:*:*:*:*:*:* OR cpe:/a:ibm:rational_license_key_server:8.1.6.5:*:*:*:*:*:*:* OR cpe:/a:ibm:engineering_workflow_management:7.0.1:*:*:*:*:*:*:* OR cpe:/a:ibm:engineering_workflow_management:7.0.2:*:*:*:*:*:*:* OR cpe:/a:ibm:cloud_pak_for_security:1.7.2.0:*:*:*:*:*:*:* OR cpe:/a:ibm:business_automation_workflow:20.0.0.1:-:*:*:containers:*:*:* OR cpe:/a:ibm:business_automation_workflow:20.0.0.1:*:*:*:traditional:*:*:* OR cpe:/a:ibm:business_automation_workflow:20.0.0.2:*:*:*:traditional:*:*:* OR cpe:/a:ibm:business_automation_workflow:21.0.1:*:*:*:traditional:*:*:* OR cpe:/a:ibm:business_automation_workflow:20.0.0.2:-:*:*:containers:*:*:* OR cpe:/a:ibm:business_automation_workflow:21.0.3:-:*:*:containers:*:*:* OR cpe:/a:ibm:maximo_asset_management:7.6.1.2:*:*:*:*:*:*:* OR cpe:/a:ibm:business_automation_workflow:21.0.2:-:*:*:containers:*:*:* OR cpe:/a:ibm:business_automation_workflow:22.0.1:-:*:*:containers:*:*:* OR cpe:/a:ibm:business_automation_workflow:22.0.1:*:*:*:traditional:*:*:* OR cpe:/a:ibm:business_automation_workflow:21.0.3.1:*:*:*:traditional:*:*:* OR cpe:/a:ibm:business_automation_workflow:22.0.2:-:*:*:containers:*:*:* OR cpe:/a:ibm:business_automation_workflow:22.0.2:*:*:*:traditional:*:*:* Denotes that component is vulnerable Oval Definitions BACK
getbootstrap bootstrap 4.0.0 beta
getbootstrap bootstrap *
ibm cognos analytics 11.0
ibm rational license key server 8.1.6
ibm cognos analytics 11.1
ibm rational license key server 8.1.6.2
ibm data risk manager 2.0.6
ibm rational license key server 8.1.6.1
ibm rational license key server 8.1.6.3
ibm rational license key server 8.1.6.4
ibm rational license key server 8.1.6.5
ibm engineering workflow management 7.0.1
ibm engineering workflow management 7.0.2
ibm cloud pak for security 1.7.2.0
ibm business automation workflow 20.0.0.1 -
ibm business automation workflow 20.0.0.1
ibm business automation workflow 20.0.0.2
ibm business automation workflow 21.0.1
ibm business automation workflow 20.0.0.2 -
ibm business automation workflow 21.0.3 -
ibm maximo asset management 7.6.1.2
ibm business automation workflow 21.0.2 -
ibm business automation workflow 22.0.1 -
ibm business automation workflow 22.0.1
ibm business automation workflow 21.0.3.1
ibm business automation workflow 22.0.2 -
ibm business automation workflow 22.0.2