Lucene search

K
cve[email protected]CVE-2017-11479
HistorySep 29, 2017 - 1:34 a.m.

CVE-2017-11479

2017-09-2901:34:48
CWE-79
web.nvd.nist.gov
38
kibana
xss
timelion
cve-2017-11479
information security

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.3%

Kibana versions prior to 5.6.1 had a cross-site scripting (XSS) vulnerability in Timelion that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.

Affected configurations

NVD
Node
elastickibanaMatch5.0.0
OR
elastickibanaMatch5.0.1
OR
elastickibanaMatch5.0.2
OR
elastickibanaMatch5.1.1
OR
elastickibanaMatch5.1.2
OR
elastickibanaMatch5.2.0
OR
elastickibanaMatch5.2.1
OR
elastickibanaMatch5.2.2
OR
elastickibanaMatch5.3.0
OR
elastickibanaMatch5.3.1
OR
elastickibanaMatch5.3.2
OR
elastickibanaMatch5.3.3
OR
elastickibanaMatch5.4.0
OR
elastickibanaMatch5.4.1
OR
elastickibanaMatch5.4.2
OR
elastickibanaMatch5.4.3
OR
elastickibanaMatch5.5.0
OR
elastickibanaMatch5.5.1
OR
elastickibanaMatch5.5.2
OR
elastickibanaMatch5.5.3
OR
elastickibanaMatch5.6.0
OR
elasticsearchkibanaMatch5.1.0

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.3%