logo

CVE-2019-19040 org.kairosdb:kairosdb

Package

Manager: maven
Name: org.kairosdb:kairosdb
Vulnerable Version: >=0 <1.3.0

Severity

Level: Medium

CVSS v3.1: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N

EPSS: 0.0033 pctl0.55327

Details

Reflected Cross site scripting (XSS) in kairosdb KairosDB through 1.2.2 has XSS in view.html because of showErrorMessage in js/graph.js, as demonstrated by view.html?q= with a '"sampling":{"value":"<script>' substring.

Metadata

Created: 2022-11-03T18:42:42Z
Modified: 2022-11-03T18:42:42Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/11/GHSA-fjhh-67wv-7gr4/GHSA-fjhh-67wv-7gr4.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-fjhh-67wv-7gr4
Finding: F008
Auto approve: 1