Starting in version 5.3.0, Kibana had a cross-site scripting (XSS) vulnerability in the Discover page that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: elastic

Published: 2017-06-05T14:00:00

Updated: 2024-08-05T16:34:22.872Z

Reserved: 2017-05-02T00:00:00

Link: CVE-2017-8440

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-06-05T14:29:00.357

Modified: 2020-08-14T17:12:28.937

Link: CVE-2017-8440

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-06-05T00:00:00Z

Links: CVE-2017-8440 - Bugzilla