6.1
MEDIUM
CVE-2018-14040
Bootstrap Unvalidated Collapse Attribute XSS Vulnerability
Description

In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute.

INFO

Published Date :

July 13, 2018, 2:29 p.m.

Last Modified :

Nov. 7, 2023, 2:52 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2018-14040 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-14040 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Getbootstrap bootstrap
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-14040.

URL Resource
http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html
http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html
http://seclists.org/fulldisclosure/2019/May/10
http://seclists.org/fulldisclosure/2019/May/11
http://seclists.org/fulldisclosure/2019/May/13
https://blog.getbootstrap.com/2018/07/12/bootstrap-4-1-2/ Vendor Advisory
https://github.com/twbs/bootstrap/issues/26423 Issue Tracking Third Party Advisory
https://github.com/twbs/bootstrap/issues/26625 Exploit Issue Tracking Third Party Advisory
https://github.com/twbs/bootstrap/pull/26630 Issue Tracking Patch Third Party Advisory
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/52e0e6b5df827ee7f1e68f7cc3babe61af3b2160f5d74a85469b7b0e%40%3Cdev.superset.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r3dc0cac8d856bca02bd6997355d7ff83027dcfc82f8646a29b89b714%40%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26%40%3Ccommits.pulsar.apache.org%3E
https://lists.debian.org/debian-lts-announce/2018/08/msg00027.html Third Party Advisory
https://seclists.org/bugtraq/2019/May/18
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.tenable.com/security/tns-2021-14

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Vulnearability Report of the New Jersey official site

Updated: 2 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : May 23, 2022, 8:11 a.m. This repo has been linked 1 different CVEs too.

None

Ruby JavaScript CSS HTML Less PowerShell

Updated: 3 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 1, 2020, 8:06 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-14040 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-14040 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.apache.org/thread.html/52e0e6b5df827ee7f1e68f7cc3babe61af3b2160f5d74a85469b7b0e%40%3Cdev.superset.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r3dc0cac8d856bca02bd6997355d7ff83027dcfc82f8646a29b89b714%40%3Cissues.hbase.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26%40%3Ccommits.pulsar.apache.org%3E [No types assigned]
    Removed Reference MITRE https://lists.apache.org/thread.html/52e0e6b5df827ee7f1e68f7cc3babe61af3b2160f5d74a85469b7b0e@%3Cdev.superset.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r3dc0cac8d856bca02bd6997355d7ff83027dcfc82f8646a29b89b714@%3Cissues.hbase.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E
  • CVE Modified by [email protected]

    Jul. 22, 2021

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2021-14 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 14, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuApr2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 16, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 16, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r3dc0cac8d856bca02bd6997355d7ff83027dcfc82f8646a29b89b714@%3Cissues.hbase.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 15, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 21, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 26, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/52e0e6b5df827ee7f1e68f7cc3babe61af3b2160f5d74a85469b7b0e@%3Cdev.superset.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    May. 10, 2019

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2019/May/13 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2019/May/11 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2019/May/10 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 10, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 09, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/May/18 [No Types Assigned]
  • Reanalysis by [email protected]

    Jan. 09, 2019

    Action Type Old Value New Value
    Removed CPE Configuration OR *cpe:2.3:a:getbootstrap:bootstrap:*:*:*:*:*:*:*:* versions up to (excluding) 4.1.2
    Added CPE Configuration OR *cpe:2.3:a:getbootstrap:bootstrap:*:*:*:*:*:*:*:* versions up to (excluding) 3.4.0 *cpe:2.3:a:getbootstrap:bootstrap:*:*:*:*:*:*:*:* versions from (including) 4.0.0 up to (excluding) 4.1.2 *cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha:*:*:*:*:*:* *cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha2:*:*:*:*:*:* *cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha3:*:*:*:*:*:* *cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha4:*:*:*:*:*:* *cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha5:*:*:*:*:*:* *cpe:2.3:a:getbootstrap:bootstrap:4.0.0:alpha6:*:*:*:*:*:* *cpe:2.3:a:getbootstrap:bootstrap:4.0.0:beta:*:*:*:*:*:* *cpe:2.3:a:getbootstrap:bootstrap:4.0.0:beta2:*:*:*:*:*:* *cpe:2.3:a:getbootstrap:bootstrap:4.0.0:beta3:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Sep. 05, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://github.com/twbs/bootstrap/issues/26423 No Types Assigned https://github.com/twbs/bootstrap/issues/26423 Issue Tracking, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/08/msg00027.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/08/msg00027.html Third Party Advisory
    Changed Reference Type https://github.com/twbs/bootstrap/issues/26625 No Types Assigned https://github.com/twbs/bootstrap/issues/26625 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://blog.getbootstrap.com/2018/07/12/bootstrap-4-1-2/ No Types Assigned https://blog.getbootstrap.com/2018/07/12/bootstrap-4-1-2/ Vendor Advisory
    Changed Reference Type https://github.com/twbs/bootstrap/pull/26630 No Types Assigned https://github.com/twbs/bootstrap/pull/26630 Issue Tracking, Patch, Third Party Advisory
    Added CWE CWE-79
    Added CPE Configuration OR *cpe:2.3:a:getbootstrap:bootstrap:*:*:*:*:*:*:*:* versions up to (excluding) 4.1.2
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 28, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/08/msg00027.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-14040 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-14040 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.76 }} 0.22%

score

0.80560

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability