XSS Vulnerability in Bootstrap Scrollspy's data-target Property

XSS Vulnerability in Bootstrap Scrollspy's data-target Property

CVE-2018-14041 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

In Bootstrap before 4.1.2, XSS is possible in the data-target property of scrollspy.

Learn more about our Web Application Penetration Testing UK.