Vulnerability CVE-2018-3818


Published: 2018-03-30

Description:
Kibana versions 5.1.1 to 6.1.2 and 5.6.6 had a cross-site scripting (XSS) vulnerability via the colored fields formatter that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Elasticsearch -> Kibana 

 References:
http://www.securityfocus.com/bid/102734
https://discuss.elastic.co/t/elastic-stack-6-1-2-and-5-6-6-security-update/115763

Copyright 2024, cxsecurity.com

 

Back to Top