CVE-2015-8010

NameCVE-2015-8010
DescriptionCross-site scripting (XSS) vulnerability in the Classic-UI with the CSV export link and pagination feature in Icinga before 1.14 allows remote attackers to inject arbitrary web script or HTML via the query string to cgi-bin/status.cgi.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs803432

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
icinga (PTS)buster1.14.2+ds-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
icingasourcesqueeze(not affected)
icingasource(unstable)1.13.3-3803432

Notes

[jessie] - icinga <no-dsa> (Minor issue)
[wheezy] - icinga <no-dsa> (Minor issue)
[squeeze] - icinga <not-affected> (Vulnerable code not present)
Introduced by: https://dev.icinga.org/issues/593 in 1.3.
Upstream issue: https://dev.icinga.org/issues/10453
Upstream fix: https://dev.icinga.org/projects/icinga-core/repository/revisions/5c816f5d9352c373e9dadb95b63612a96cf96dff
https://www.openwall.com/lists/oss-security/2015/10/23/15

Search for package or bug name: Reporting problems