Vulnerability CVE-2019-7617


Published: 2019-08-22

Description:
When the Elastic APM agent for Python versions before 5.1.0 is run as a CGI script, there is a variable name clash flaw if a remote attacker can control the proxy header. This could result in an attacker redirecting collected APM data to a proxy of their choosing.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.4/10
4.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Elastic -> Apm agent 

 References:
https://discuss.elastic.co/t/elastic-apm-agent-for-python-5-1-0-security-update/196145
https://www.elastic.co/community/security/

Copyright 2024, cxsecurity.com

 

Back to Top