XSS Vulnerability in KairosDB 1.2.2: Exploiting showErrorMessage in view.html

XSS Vulnerability in KairosDB 1.2.2: Exploiting showErrorMessage in view.html

CVE-2019-19040 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

KairosDB through 1.2.2 has XSS in view.html because of showErrorMessage in js/graph.js, as demonstrated by view.html?q= with a '"sampling":{"value":"<script>' substring.

Learn more about our Web Application Penetration Testing UK.