CVE-2015-8010

Cross-site scripting (XSS) vulnerability in the Classic-UI with the CSV export link and pagination feature in Icinga before 1.14 allows remote attackers to inject arbitrary web script or HTML via the query string to cgi-bin/status.cgi.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:icinga:icinga:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse_project:leap:42.1:*:*:*:*:*:*:*

Information

Published : 2017-03-27 10:59

Updated : 2018-10-30 09:27


NVD link : CVE-2015-8010

Mitre link : CVE-2015-8010


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

icinga

  • icinga

opensuse_project

  • leap

opensuse

  • leap