Vulnerability CVE-2018-3823


Published: 2018-09-19

Description:
X-Pack Machine Learning versions before 6.2.4 and 5.6.9 had a cross-site scripting (XSS) vulnerability. Users with manage_ml permissions could create jobs containing malicious data as part of their configuration that could allow the attacker to obtain sensitive information from or perform destructive actions on behalf of other ML users viewing the results of the jobs.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Elastic -> Elasticsearch x-pack 
Elastic -> Kibana x-pack 
Elastic -> Logstash x-pack 

 References:
https://discuss.elastic.co/t/elastic-stack-6-2-4-and-5-6-9-security-update/128422
https://www.elastic.co/community/security

Copyright 2024, cxsecurity.com

 

Back to Top