4.3
CVSSv2

CVE-2015-8010

Published: 27/03/2017 Updated: 30/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the Classic-UI with the CSV export link and pagination feature in Icinga prior to 1.14 allows remote malicious users to inject arbitrary web script or HTML via the query string to cgi-bin/status.cgi.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

icinga icinga

opensuse leap 42.2

opensuse project leap 42.1

Vendor Advisories

Debian Bug report logs - #803432 icinga: CVE-2015-8010: XSS in the Icinga Classic-UI Package: src:icinga; Maintainer for src:icinga is Debian Nagios Maintainer Group <pkg-nagios-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 30 Oct 2015 05:51:02 UTC Severity: importan ...