Cross-site scripting (XSS) vulnerability in the CORS functionality in Elasticsearch before 1.4.0.Beta1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2014-10-10T01:00:00

Updated: 2018-10-09T18:57:01

Reserved: 2014-09-16T00:00:00


Link: CVE-2014-6439

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2014-10-10T01:55:11.430

Modified: 2018-10-09T19:51:23.537


Link: CVE-2014-6439

JSON object: View

cve-icon Redhat Information

No data.

CWE