ghsa-jv8f-xj77-j348
Vulnerability from github
Published
2022-05-13 01:23
Modified
2022-05-13 01:23
Severity
Details

Starting in version 5.3.0, Kibana had a cross-site scripting (XSS) vulnerability in the Discover page that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2017-8440"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-79"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2017-06-05T14:29:00Z",
    "severity": "MODERATE"
  },
  "details": "Starting in version 5.3.0, Kibana had a cross-site scripting (XSS) vulnerability in the Discover page that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.",
  "id": "GHSA-jv8f-xj77-j348",
  "modified": "2022-05-13T01:23:30Z",
  "published": "2022-05-13T01:23:30Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-8440"
    },
    {
      "type": "WEB",
      "url": "https://discuss.elastic.co/t/elastic-stack-5-4-1-and-5-3-3-security-updates/87952"
    },
    {
      "type": "WEB",
      "url": "https://www.elastic.co/blog/kibana-5-4-1-and-5-3-3-released"
    },
    {
      "type": "WEB",
      "url": "https://www.elastic.co/community/security"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...