CVE-2017-8440

Starting in version 5.3.0, Kibana had a cross-site scripting (XSS) vulnerability in the Discover page that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:elastic:kibana:5.3.0:*:*:*:*:*:*:*
cpe:2.3:a:elastic:kibana:5.3.1:*:*:*:*:*:*:*
cpe:2.3:a:elastic:kibana:5.3.2:*:*:*:*:*:*:*
cpe:2.3:a:elastic:kibana:5.4.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-05 14:29

Updated : 2024-02-04 19:29


NVD link : CVE-2017-8440

Mitre link : CVE-2017-8440

CVE.ORG link : CVE-2017-8440


JSON object : View

Products Affected

elastic

  • kibana
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')