CVE-2018-3818

Kibana versions 5.1.1 to 6.1.2 and 5.6.6 had a cross-site scripting (XSS) vulnerability via the colored fields formatter that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.
Configurations

Configuration 1

cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:*

Information

Published : 2018-03-30 08:29

Updated : 2020-08-14 05:30


NVD link : CVE-2018-3818

Mitre link : CVE-2018-3818

Products Affected
No products.
CWE