Page 4 of 17 results (0.005 seconds)

CVSS: 5.4EPSS: 0%CPEs: 2EXPL: 0

Kibana versions before 6.8.6 and 7.5.1 contain a cross site scripting (XSS) flaw in the coordinate and region map visualizations. An attacker with the ability to create coordinate map visualizations could create a malicious visualization. If another Kibana user views that visualization or a dashboard containing the visualization it could execute JavaScript in the victim�s browser. Las versiones de Kibana anteriores a 6.8.6 y 7.5.1 contienen un defecto de secuencias de comandos de sitios cruzados (XSS) en las visualizaciones de mapas de coordenadas y regiones. Un atacante con la capacidad de crear visualizaciones de mapas de coordenadas podría crear una visualización maliciosa. • https://discuss.elastic.co/t/elastic-stack-6-8-6-and-7-5-1-security-update/212390 https://www.elastic.co/community/security • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.9EPSS: 0%CPEs: 2EXPL: 1

Kibana versions before 6.8.2 and 7.2.1 contain a server side request forgery (SSRF) flaw in the graphite integration for Timelion visualizer. An attacker with administrative Kibana access could set the timelion:graphite.url configuration option to an arbitrary URL. This could possibly lead to an attacker accessing external URL resources as the Kibana process on the host system. Kibana versiones anteriores a 6.8.2 y 7.2.1, contienen un fallo de tipo server side request forgery (SSRF) en la integración de graphite para el visualizador Timelion. Un atacante con acceso administrativo a Kibana podría establecer la opción de configuración timelion:graphite.url hacia una URL arbitraria. • https://github.com/random-robbie/CVE-2019-7616 https://www.elastic.co/community/security • CWE-918: Server-Side Request Forgery (SSRF) •