[MAVEN:GHSA-FJHH-67WV-7GR4] Reflected Cross site scripting (XSS) in kairosdb

Severity Moderate
Affected Packages 1
Fixed Packages 1
CVEs 1

KairosDB through 1.2.2 has XSS in view.html because of showErrorMessage in js/graph.js, as demonstrated by view.html?q= with a '"sampling":{"value":"<script>' substring.

Package Affected Version
pkg:maven/org.kairosdb/kairosdb < 1.3.0
Package Fixed Version
pkg:maven/org.kairosdb/kairosdb = 1.3.0
ID
MAVEN:GHSA-FJHH-67WV-7GR4
Severity
moderate
URL
https://github.com/advisories/GHSA-fjhh-67wv-7gr4
Published
2022-11-03T18:42:42
(22 months ago)
Modified
2023-02-01T05:04:41
(19 months ago)
Rights
Maven Security Team
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:maven/org.kairosdb/kairosdb org.kairosdb kairosdb < 1.3.0
Fixed pkg:maven/org.kairosdb/kairosdb org.kairosdb kairosdb = 1.3.0
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...