CVE-2018-17246

Kibana versions before 6.4.3 and 5.6.13 contain an arbitrary file inclusion flaw in the Console plugin. An attacker with access to the Kibana Console API could send a request that will attempt to execute javascript code. This could possibly lead to an attacker executing arbitrary commands with permissions of the Kibana process on the host system.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:*
cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-20 22:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-17246

Mitre link : CVE-2018-17246

CVE.ORG link : CVE-2018-17246


JSON object : View

Products Affected

redhat

  • openshift_container_platform

elastic

  • kibana
CWE
CWE-829

Inclusion of Functionality from Untrusted Control Sphere

CWE-73

External Control of File Name or Path