Vulnerability CVE-2015-8010


Published: 2017-03-27

Description:
Cross-site scripting (XSS) vulnerability in the Classic-UI with the CSV export link and pagination feature in Icinga before 1.14 allows remote attackers to inject arbitrary web script or HTML via the query string to cgi-bin/status.cgi.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Opensuse project -> LEAP 
Opensuse -> LEAP 
Icinga -> Icinga 

 References:
http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00019.html
http://www.openwall.com/lists/oss-security/2015/10/23/15
http://www.openwall.com/lists/oss-security/2015/10/29/15
http://www.securityfocus.com/bid/97145
https://github.com/Icinga/icinga-core/issues/1563

Copyright 2024, cxsecurity.com

 

Back to Top