6.1
MEDIUM
CVE-2019-8331
"Bootstrap XSS Vulnerability in Tooltip/Popover"
Description

In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute.

INFO

Published Date :

Feb. 20, 2019, 4:29 p.m.

Last Modified :

Nov. 7, 2023, 3:13 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-8331 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-8331 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 F5 big-ip_access_policy_manager
2 F5 big-ip_advanced_firewall_manager
3 F5 big-ip_analytics
4 F5 big-ip_application_acceleration_manager
5 F5 big-ip_application_security_manager
6 F5 big-ip_domain_name_system
7 F5 big-ip_fraud_protection_service
8 F5 big-ip_global_traffic_manager
9 F5 big-ip_link_controller
10 F5 big-ip_local_traffic_manager
11 F5 big-ip_policy_enforcement_manager
12 F5 big-ip_edge_gateway
13 F5 big-ip_webaccelerator
1 Getbootstrap bootstrap
1 Redhat virtualization_manager
1 Tenable tenable.sc
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-8331.

URL Resource
http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2019/May/10 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2019/May/11 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2019/May/13 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/107375 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2019:1456 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3023 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3024 Third Party Advisory
https://blog.getbootstrap.com/2019/02/13/bootstrap-4-3-1-and-3-4-1/ Vendor Advisory
https://github.com/twbs/bootstrap/pull/28236 Issue Tracking Patch Third Party Advisory
https://github.com/twbs/bootstrap/releases/tag/v3.4.1 Product Third Party Advisory
https://github.com/twbs/bootstrap/releases/tag/v4.3.1 Release Notes Third Party Advisory
https://lists.apache.org/thread.html/10f0f3aefd51444d1198c65f44ffdf2d78ca3359423dbc1c168c9731%40%3Cdev.flink.apache.org%3E
https://lists.apache.org/thread.html/17ff53f7999e74fbe3cc0ceb4e1c3b00b180b7c5afec8e978837bc49%40%3Cuser.flink.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/52bafac05ad174000ea465fe275fd3cc7bd5c25535a7631c0bc9bfb2%40%3Cuser.flink.apache.org%3E
https://lists.apache.org/thread.html/52e0e6b5df827ee7f1e68f7cc3babe61af3b2160f5d74a85469b7b0e%40%3Cdev.superset.apache.org%3E
https://lists.apache.org/thread.html/54df3aeb4239b64b50b356f0ca6f986e3c4ca5b84c515dce077c7854%40%3Cuser.flink.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r3dc0cac8d856bca02bd6997355d7ff83027dcfc82f8646a29b89b714%40%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26%40%3Ccommits.pulsar.apache.org%3E
https://seclists.org/bugtraq/2019/May/18 Mailing List Third Party Advisory
https://support.f5.com/csp/article/K24383845 Third Party Advisory
https://support.f5.com/csp/article/K24383845?utm_source=f5support&amp%3Butm_medium=RSS
https://www.oracle.com/security-alerts/cpuApr2021.html Third Party Advisory
https://www.tenable.com/security/tns-2021-14 Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

This is the 1st case study for Web Application Security

Updated: 4 months ago
0 stars 1 fork 1 watcher
Born at : May 11, 2024, 3:51 a.m. This repo has been linked 13 different CVEs too.

ช่องโหว่ CVE-2019-8331

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Sept. 9, 2023, 4:03 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 13, 2023, 7:02 a.m. This repo has been linked 20 different CVEs too.

Vulnearability Report of the New Jersey official site

Updated: 2 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : May 23, 2022, 7:48 a.m. This repo has been linked 1 different CVEs too.

None

JavaScript Ruby Shell CSS HTML PowerShell SCSS

Updated: 3 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 1, 2020, 9:18 a.m. This repo has been linked 1 different CVEs too.

None

JavaScript TypeScript HTML CSS PHP

Updated: 5 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 14, 2019, 12:33 p.m. This repo has been linked 1 different CVEs too.

Pronto runner for bundler-audit, patch-level verification for bundler.

Ruby Shell

Updated: 10 months ago
2 stars 4 fork 4 watcher
Born at : April 28, 2019, 8:35 p.m. This repo has been linked 1 different CVEs too.

This project provide an HTTP tunnel connection, it contains an server that can receive HTTP connections and delivery to the target desired, but with IP from the current host (Whitelist host).

JavaScript HTML

Updated: 5 years, 6 months ago
2 stars 0 fork 0 watcher
Born at : March 15, 2017, 5:56 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-8331 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-8331 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.apache.org/thread.html/54df3aeb4239b64b50b356f0ca6f986e3c4ca5b84c515dce077c7854%40%3Cuser.flink.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/10f0f3aefd51444d1198c65f44ffdf2d78ca3359423dbc1c168c9731%40%3Cdev.flink.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/17ff53f7999e74fbe3cc0ceb4e1c3b00b180b7c5afec8e978837bc49%40%3Cuser.flink.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/52bafac05ad174000ea465fe275fd3cc7bd5c25535a7631c0bc9bfb2%40%3Cuser.flink.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/52e0e6b5df827ee7f1e68f7cc3babe61af3b2160f5d74a85469b7b0e%40%3Cdev.superset.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r3dc0cac8d856bca02bd6997355d7ff83027dcfc82f8646a29b89b714%40%3Cissues.hbase.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26%40%3Ccommits.pulsar.apache.org%3E [No types assigned]
    Added Reference MITRE https://support.f5.com/csp/article/K24383845?utm_source=f5support&amp%3Butm_medium=RSS [No types assigned]
    Removed Reference MITRE https://lists.apache.org/thread.html/54df3aeb4239b64b50b356f0ca6f986e3c4ca5b84c515dce077c7854@%3Cuser.flink.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/10f0f3aefd51444d1198c65f44ffdf2d78ca3359423dbc1c168c9731@%3Cdev.flink.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/17ff53f7999e74fbe3cc0ceb4e1c3b00b180b7c5afec8e978837bc49@%3Cuser.flink.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/52bafac05ad174000ea465fe275fd3cc7bd5c25535a7631c0bc9bfb2@%3Cuser.flink.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/52e0e6b5df827ee7f1e68f7cc3babe61af3b2160f5d74a85469b7b0e@%3Cdev.superset.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
    Removed Reference MITRE https://support.f5.com/csp/article/K24383845?utm_source=f5support&utm_medium=RSS
    Removed Reference MITRE https://lists.apache.org/thread.html/r3dc0cac8d856bca02bd6997355d7ff83027dcfc82f8646a29b89b714@%3Cissues.hbase.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E
  • Modified Analysis by [email protected]

    May. 16, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpuApr2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuApr2021.html Third Party Advisory
    Changed Reference Type https://www.tenable.com/security/tns-2021-14 No Types Assigned https://www.tenable.com/security/tns-2021-14 Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:tenable:tenable.sc:*:*:*:*:*:*:*:* versions up to (excluding) 5.19.0
  • CVE Modified by [email protected]

    Jul. 22, 2021

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2021-14 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 14, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuApr2021.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 23, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html No Types Assigned http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2019/May/10 No Types Assigned http://seclists.org/fulldisclosure/2019/May/10 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2019/May/11 No Types Assigned http://seclists.org/fulldisclosure/2019/May/11 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2019/May/13 No Types Assigned http://seclists.org/fulldisclosure/2019/May/13 Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1456 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1456 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3023 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3023 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3024 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3024 Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/10f0f3aefd51444d1198c65f44ffdf2d78ca3359423dbc1c168c9731@%3Cdev.flink.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/10f0f3aefd51444d1198c65f44ffdf2d78ca3359423dbc1c168c9731@%3Cdev.flink.apache.org%3E Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/17ff53f7999e74fbe3cc0ceb4e1c3b00b180b7c5afec8e978837bc49@%3Cuser.flink.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/17ff53f7999e74fbe3cc0ceb4e1c3b00b180b7c5afec8e978837bc49@%3Cuser.flink.apache.org%3E Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/52bafac05ad174000ea465fe275fd3cc7bd5c25535a7631c0bc9bfb2@%3Cuser.flink.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/52bafac05ad174000ea465fe275fd3cc7bd5c25535a7631c0bc9bfb2@%3Cuser.flink.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/52e0e6b5df827ee7f1e68f7cc3babe61af3b2160f5d74a85469b7b0e@%3Cdev.superset.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/52e0e6b5df827ee7f1e68f7cc3babe61af3b2160f5d74a85469b7b0e@%3Cdev.superset.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/54df3aeb4239b64b50b356f0ca6f986e3c4ca5b84c515dce077c7854@%3Cuser.flink.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/54df3aeb4239b64b50b356f0ca6f986e3c4ca5b84c515dce077c7854@%3Cuser.flink.apache.org%3E Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r3dc0cac8d856bca02bd6997355d7ff83027dcfc82f8646a29b89b714@%3Cissues.hbase.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r3dc0cac8d856bca02bd6997355d7ff83027dcfc82f8646a29b89b714@%3Cissues.hbase.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/May/18 No Types Assigned https://seclists.org/bugtraq/2019/May/18 Mailing List, Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K24383845?utm_source=f5support&utm_medium=RSS No Types Assigned https://support.f5.com/csp/article/K24383845?utm_source=f5support&utm_medium=RSS Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.4 *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.4 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.4 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.4 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.4 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.4 *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.4 *cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.4 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.4 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.4 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.4 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.4 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.4 *cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 OR *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (excluding) 12.1.5.1 *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (excluding) 13.1.3.4 *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (excluding) 14.1.2.5 *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.1.0 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (excluding) 12.1.5.1 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (excluding) 13.1.3.4 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (excluding) 14.1.2.5 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.1.0 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (excluding) 12.1.5.1 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (excluding) 13.1.3.4 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (excluding) 14.1.2.5 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.1.0 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (excluding) 12.1.5.1 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (excluding) 13.1.3.4 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (excluding) 14.1.2.5 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.1.0 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (excluding) 12.1.5.1 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (excluding) 13.1.3.4 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (excluding) 14.1.2.5 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.1.0 *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (excluding) 12.1.5.1 *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (excluding) 13.1.3.4 *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (excluding) 14.1.2.5 *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.1.0 *cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (excluding) 12.1.5.1 *cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (excluding) 13.1.3.4 *cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (excluding) 14.1.2.5 *cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.1.0 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (excluding) 12.1.5.1 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (excluding) 13.1.3.4 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (excluding) 14.1.2.5 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.1.0 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (excluding) 12.1.5.1 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (excluding) 13.1.3.4 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (excluding) 14.1.2.5 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.1.0 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (excluding) 12.1.5.1 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (excluding) 13.1.3.4 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (excluding) 14.1.2.5 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.1.0 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (excluding) 12.1.5.1 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (excluding) 13.1.3.4 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (excluding) 14.1.2.5 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.1.0 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (excluding) 12.1.5.1 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (excluding) 13.1.3.4 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (excluding) 14.1.2.5 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.1.0 *cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (excluding) 12.1.5.1 *cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (excluding) 13.1.3.4 *cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (excluding) 14.1.2.5 *cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.1.0
    Added CPE Configuration OR *cpe:2.3:a:redhat:virtualization_manager:4.3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 16, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 16, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r3dc0cac8d856bca02bd6997355d7ff83027dcfc82f8646a29b89b714@%3Cissues.hbase.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 15, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 12, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E [No Types Assigned]
    Added Reference https://support.f5.com/csp/article/K24383845?utm_source=f5support&utm_medium=RSS [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 21, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 10, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3023 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:3024 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 26, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/52e0e6b5df827ee7f1e68f7cc3babe61af3b2160f5d74a85469b7b0e@%3Cdev.superset.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 13, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/52bafac05ad174000ea465fe275fd3cc7bd5c25535a7631c0bc9bfb2@%3Cuser.flink.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 13, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/17ff53f7999e74fbe3cc0ceb4e1c3b00b180b7c5afec8e978837bc49@%3Cuser.flink.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 11, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/10f0f3aefd51444d1198c65f44ffdf2d78ca3359423dbc1c168c9731@%3Cdev.flink.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 11, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/54df3aeb4239b64b50b356f0ca6f986e3c4ca5b84c515dce077c7854@%3Cuser.flink.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 11, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1456 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 10, 2019

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2019/May/13 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2019/May/11 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2019/May/10 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 09, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/May/18 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 12, 2019

    Action Type Old Value New Value
    Changed Reference Type https://blog.getbootstrap.com/2019/02/13/bootstrap-4-3-1-and-3-4-1/ No Types Assigned https://blog.getbootstrap.com/2019/02/13/bootstrap-4-3-1-and-3-4-1/ Vendor Advisory
    Changed Reference Type https://github.com/twbs/bootstrap/releases/tag/v3.4.1 No Types Assigned https://github.com/twbs/bootstrap/releases/tag/v3.4.1 Product, Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K24383845 No Types Assigned https://support.f5.com/csp/article/K24383845 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:getbootstrap:bootstrap:*:*:*:*:*:*:*:* versions up to (excluding) 4.3.1 OR *cpe:2.3:a:getbootstrap:bootstrap:*:*:*:*:*:*:*:* versions up to (excluding) 3.4.1 *cpe:2.3:a:getbootstrap:bootstrap:*:*:*:*:*:*:*:* versions from (including) 4.3.0 up to (excluding) 4.3.1
    Added CPE Configuration OR *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.4 *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.4 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.4 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.4 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.4 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.4 *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.4 *cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.4 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.4 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.4 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.4 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.4 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0 *cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.4 *cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1 *cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.1.0
  • CVE Modified by [email protected]

    Apr. 10, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K24383845 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 21, 2019

    Action Type Old Value New Value
    Changed Description In Bootstrap before 4.3.1, XSS is possible in the tooltip or popover data-template attribute. In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute.
    Added Reference https://github.com/twbs/bootstrap/releases/tag/v3.4.1 [No Types Assigned]
    Added Reference https://blog.getbootstrap.com/2019/02/13/bootstrap-4-3-1-and-3-4-1/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 14, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/107375 No Types Assigned http://www.securityfocus.com/bid/107375 Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/twbs/bootstrap/pull/28236 Issue Tracking, Third Party Advisory https://github.com/twbs/bootstrap/pull/28236 Issue Tracking, Patch, Third Party Advisory
  • CVE Modified by [email protected]

    Mar. 14, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/107375 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 20, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://github.com/twbs/bootstrap/releases/tag/v4.3.1 No Types Assigned https://github.com/twbs/bootstrap/releases/tag/v4.3.1 Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/twbs/bootstrap/pull/28236 No Types Assigned https://github.com/twbs/bootstrap/pull/28236 Issue Tracking, Third Party Advisory
    Added CWE CWE-79
    Added CPE Configuration OR *cpe:2.3:a:getbootstrap:bootstrap:*:*:*:*:*:*:*:* versions up to (excluding) 4.3.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-8331 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-8331 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.29 }} -0.14%

score

0.69451

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability