Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-8010

Published: 27 March 2017

Cross-site scripting (XSS) vulnerability in the Classic-UI with the CSV export link and pagination feature in Icinga before 1.14 allows remote attackers to inject arbitrary web script or HTML via the query string to cgi-bin/status.cgi.

Priority

Medium

Cvss 3 Severity Score

6.1

Score breakdown

Status

Package Release Status
icinga
Launchpad, Ubuntu, Debian
cosmic Not vulnerable
(1.13.4-2build1)
disco Not vulnerable
(1.13.4-2build1)
eoan Not vulnerable
(1.13.4-2build1)
impish Does not exist

groovy Does not exist

hirsute Does not exist

xenial Needed

precise Ignored
(end of life)
artful Ignored
(end of life)
bionic Not vulnerable
(1.13.4-2build1)
focal Does not exist

jammy Does not exist

trusty Does not exist
(trusty was needed)
upstream
Released (1.13.3-3, 1.13.4-2, 1.14.2+ds-3)
vivid Ignored
(end of life)
wily Ignored
(end of life)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
mantic Does not exist

Patches:
upstream: https://dev.icinga.org/projects/icinga-core/repository/revisions/5c816f5d9352c373e9dadb95b63612a96cf96dff

Severity score breakdown

Parameter Value
Base score 6.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N