Vulnerability Name: | CVE-2015-8010 (CCN-107864) | ||||||||||||||||||||||||||||||||||||||||||||||||
Assigned: | 2015-10-23 | ||||||||||||||||||||||||||||||||||||||||||||||||
Published: | 2015-10-23 | ||||||||||||||||||||||||||||||||||||||||||||||||
Updated: | 2018-10-30 | ||||||||||||||||||||||||||||||||||||||||||||||||
Summary: | Cross-site scripting (XSS) vulnerability in the Classic-UI with the CSV export link and pagination feature in Icinga before 1.14 allows remote attackers to inject arbitrary web script or HTML via the query string to cgi-bin/status.cgi. | ||||||||||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 5.9 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:U/RC:R)
5.9 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:U/RC:R)
| ||||||||||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
| ||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2015-8010 Source: SUSE Type: Third Party Advisory openSUSE-SU-2017:0146 Source: CCN Type: oss-sec Mailing List, Fri, 23 Oct 2015 23:01:55 +0200 CVE request - Icinga 1.13.3 and older are vulnerable to XSS Source: CCN Type: oss-sec Mailing List, Thu, 29 Oct 2015 16:51:04 -0400 (EDT) Re: CVE request - Icinga 1.13.3 and older are vulnerable to XSS Source: MLIST Type: Mailing List, Third Party Advisory [oss-security] 20151023 CVE request - Icinga 1.13.3 and older are vulnerable to XSS Source: MLIST Type: Mailing List, Third Party Advisory [oss-security] 20151029 Re: CVE request - Icinga 1.13.3 and older are vulnerable to XSS Source: BID Type: UNKNOWN 97145 Source: CCN Type: BID-97145 Icinga CVE-2015-8010 Cross Site Scripting Vulnerability Source: XF Type: UNKNOWN icinga-classic-ui-cve-20158010-xss(107864) Source: CONFIRM Type: Patch, Third Party Advisory https://github.com/Icinga/icinga-core/issues/1563 Source: CCN Type: Icinga Website Icinga | Open Source Monitoring | ||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||||||||||
BACK |