Cross-site scripting (XSS) vulnerability in the Classic-UI with the CSV export link and pagination feature in Icinga before 1.14 allows remote attackers to inject arbitrary web script or HTML via the query string to cgi-bin/status.cgi.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-27T17:00:00

Updated: 2017-03-29T09:57:01

Reserved: 2015-10-28T00:00:00


Link: CVE-2015-8010

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-03-27T17:59:00.257

Modified: 2018-10-30T16:27:33.013


Link: CVE-2015-8010

JSON object: View

cve-icon Redhat Information

No data.

CWE