CVE-2015-8010

Cross-site scripting (XSS) vulnerability in the Classic-UI with the CSV export link and pagination feature in Icinga before 1.14 allows remote attackers to inject arbitrary web script or HTML via the query string to cgi-bin/status.cgi.
Configurations

Configuration 1 (hide)

cpe:2.3:a:icinga:icinga:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse_project:leap:42.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-27 17:59

Updated : 2023-12-10 12:01


NVD link : CVE-2015-8010

Mitre link : CVE-2015-8010

CVE.ORG link : CVE-2015-8010


JSON object : View

Products Affected

icinga

  • icinga

opensuse

  • leap

opensuse_project

  • leap
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')