Bug 1533353 (CVE-2017-8440) - CVE-2017-8440 kibana: XSS in Discover page could allow attacker to obtain sensitive information or perform user actions
Summary: CVE-2017-8440 kibana: XSS in Discover page could allow attacker to obtain sen...
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2017-8440
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-01-11 06:36 UTC by Sam Fowler
Modified: 2019-09-29 14:29 UTC (History)
21 users (show)

Fixed In Version: kibana 5.3.3, kibana 5.4.1
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-01-11 07:30:40 UTC
Embargoed:


Attachments (Terms of Use)

Description Sam Fowler 2018-01-11 06:36:59 UTC
Starting in version 5.3.0, Kibana had a cross-site scripting (XSS) vulnerability in the Discover page that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.

References:
https://nvd.nist.gov/vuln/detail/CVE-2017-8440
https://www.elastic.co/blog/kibana-5-4-1-and-5-3-3-released
https://discuss.elastic.co/t/elastic-stack-5-4-1-and-5-3-3-security-updates/87952


Note You need to log in before you can comment on or make changes to this bug.