cve-2016-10366
Vulnerability from cvelistv5
Published
2017-06-16 21:00
Modified
2024-08-06 03:21
Severity
Summary
Kibana versions after and including 4.3 and before 4.6.2 are vulnerable to a cross-site scripting (XSS) attack.
References
Impacted products
VendorProduct
ElasticKibana
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T03:21:50.860Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.elastic.co/community/security"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kibana",
          "vendor": "Elastic",
          "versions": [
            {
              "status": "affected",
              "version": "4.3 to 4.6.2"
            }
          ]
        }
      ],
      "datePublic": "2016-10-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Kibana versions after and including 4.3 and before 4.6.2 are vulnerable to a cross-site scripting (XSS) attack."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79: Improper Neutralization of Input During Web Page Generation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-06-16T20:57:02",
        "orgId": "271b6943-45a9-4f3a-ab4e-976f3fa05b5a",
        "shortName": "elastic"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.elastic.co/community/security"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@elastic.co",
          "ID": "CVE-2016-10366",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Kibana",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.3 to 4.6.2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Elastic"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Kibana versions after and including 4.3 and before 4.6.2 are vulnerable to a cross-site scripting (XSS) attack."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-79: Improper Neutralization of Input During Web Page Generation"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.elastic.co/community/security",
              "refsource": "CONFIRM",
              "url": "https://www.elastic.co/community/security"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "271b6943-45a9-4f3a-ab4e-976f3fa05b5a",
    "assignerShortName": "elastic",
    "cveId": "CVE-2016-10366",
    "datePublished": "2017-06-16T21:00:00",
    "dateReserved": "2017-05-02T00:00:00",
    "dateUpdated": "2024-08-06T03:21:50.860Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2016-10366\",\"sourceIdentifier\":\"bressers@elastic.co\",\"published\":\"2017-06-16T21:29:00.557\",\"lastModified\":\"2020-08-14T17:07:20.893\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Kibana versions after and including 4.3 and before 4.6.2 are vulnerable to a cross-site scripting (XSS) attack.\"},{\"lang\":\"es\",\"value\":\"Las versiones de Kibana anteriores a la 4.3, esta inclusive, y anteriores a la 4.6.2 son vulnerables a un ataque XSS (cross-site scripting).\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]},{\"source\":\"bressers@elastic.co\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:elastic:kibana:4.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F83DB07E-D0FA-46AB-9131-7B58DAF6FF52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:elastic:kibana:4.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"689333F7-92AE-48E6-86C1-AF65F7AC1F5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:elastic:kibana:4.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBAFBDF7-A7A8-4C79-BA50-933087B89A00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:elastic:kibana:4.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8A67518-FC49-42C2-8811-D0EDE754B6BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:elastic:kibana:4.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBFF3324-FFC5-4A8A-95E6-77531310BA1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:elastic:kibana:4.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"171B13DA-B514-443B-84BC-8F376531F9BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:elastic:kibana:4.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F788DC8C-834F-4E03-9D70-4552D84F7FD3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:elastic:kibana:4.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"798E471A-F29E-445C-8B33-B06947067FCE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:elastic:kibana:4.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E8A897C-EC9F-43D0-BB7F-466AEA8BB843\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:elastic:kibana:4.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05AEB3CC-267C-4770-ADCD-2F51BEE54FCB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:elastic:kibana:4.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88200529-6F2E-4125-93CB-7E04528C34D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:elastic:kibana:4.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C0809E0-7F70-4B19-8FD4-E81E68918746\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:elastic:kibana:4.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F55C5E0-623E-4133-9F17-5E6623058B5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:elastic:kibana:4.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A58C78AD-10CE-4E67-B6C9-F425899430EE\"}]}]}],\"references\":[{\"url\":\"https://www.elastic.co/community/security\",\"source\":\"bressers@elastic.co\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...