CVE-2018-3823

X-Pack Machine Learning versions before 6.2.4 and 5.6.9 had a cross-site scripting (XSS) vulnerability. Users with manage_ml permissions could create jobs containing malicious data as part of their configuration that could allow the attacker to obtain sensitive information from or perform destructive actions on behalf of other ML users viewing the results of the jobs.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:elastic:elasticsearch_x-pack:*:*:*:*:*:*:*:*
cpe:2.3:a:elastic:elasticsearch_x-pack:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:elastic:kibana_x-pack:*:*:*:*:*:*:*:*
cpe:2.3:a:elastic:kibana_x-pack:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:elastic:logstash_x-pack:*:*:*:*:*:*:*:*
cpe:2.3:a:elastic:logstash_x-pack:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-19 19:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-3823

Mitre link : CVE-2018-3823

CVE.ORG link : CVE-2018-3823


JSON object : View

Products Affected

elastic

  • logstash_x-pack
  • elasticsearch_x-pack
  • kibana_x-pack
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')