Vulnerability Name:

CCN-65995

Published:2011-03-08
Updated:2011-03-08
Summary:Icinga is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by the status.cgi and notifications.cgi scripts. A remote attacker could exploit this vulnerability using the CGI QUERY_STRING in a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.9 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:TF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Consequences:Gain Access
References:Source: CCN
Type: BugTraq Mailing List, Tue Mar 08 2011
Cross-Site Scripting vulnerabilities in Icinga

Source: CCN
Type: SA43643
Icinga Two Cross-Site Scripting Vulnerabilities

Source: CCN
Type: Icinga Web site
Icinga

Source: CCN
Type: OSVDB ID: 71050
Icinga cgi-bin/status.cgi URI XSS

Source: CCN
Type: OSVDB ID: 71051
Icinga cgi-bin/notifications.cgi URI XSS

Source: CCN
Type: OSVDB ID: 71052
Icinga cgi-bin/statusmap.cgi layer Parameter XSS

Source: CCN
Type: BID-46788
Icinga Multiple Cross Site Scripting Vulnerabilities

Source: XF
Type: UNKNOWN
icinga-status-notifications-xss(65995)

Vulnerable Configuration:Configuration CCN 1:
  • cpe:/a:icinga:icinga:1.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:icinga:icinga:1.3.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    icinga icinga 1.2.1
    icinga icinga 1.3.0