6.1
CVSSv3

CVE-2017-8440

Published: 05/06/2017 Updated: 14/08/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Starting in version 5.3.0, Kibana had a cross-site scripting (XSS) vulnerability in the Discover page that could allow an malicious user to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.

Vulnerable Product Search on Vulmon Subscribe to Product

elastic kibana 5.3.2

elastic kibana 5.3.1

elastic kibana 5.3.0

elastic kibana 5.4.0