CVE

CVE-2018-14041

CVE-2018-14041

In Bootstrap before 4.1.2, XSS is possible in the data-target property of scrollspy.

Source: CVE-2018-14041

Exit mobile version