CVE-2014-0168
Vulnerability from cvelistv5
Published
2014-10-06 14:00
Modified
2024-08-06 09:05
Severity
Summary
Cross-site request forgery (CSRF) vulnerability in Jolokia before 1.2.1 allows remote attackers to hijack the authentication of users for requests that execute MBeans methods via a crafted web page.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:05:38.929Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/rhuss/jolokia/commit/2d9b168cfbbf5a6d16fa6e8a5b34503e3dc42364"
          },
          {
            "name": "RHSA-2014:1351",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1351.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-04-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site request forgery (CSRF) vulnerability in Jolokia before 1.2.1 allows remote attackers to hijack the authentication of users for requests that execute MBeans methods via a crafted web page."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-10-06T13:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/rhuss/jolokia/commit/2d9b168cfbbf5a6d16fa6e8a5b34503e3dc42364"
        },
        {
          "name": "RHSA-2014:1351",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-1351.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2014-0168",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site request forgery (CSRF) vulnerability in Jolokia before 1.2.1 allows remote attackers to hijack the authentication of users for requests that execute MBeans methods via a crafted web page."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/rhuss/jolokia/commit/2d9b168cfbbf5a6d16fa6e8a5b34503e3dc42364",
              "refsource": "CONFIRM",
              "url": "https://github.com/rhuss/jolokia/commit/2d9b168cfbbf5a6d16fa6e8a5b34503e3dc42364"
            },
            {
              "name": "RHSA-2014:1351",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1351.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2014-0168",
    "datePublished": "2014-10-06T14:00:00",
    "dateReserved": "2013-12-03T00:00:00",
    "dateUpdated": "2024-08-06T09:05:38.929Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2014-0168\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2014-10-06T14:55:08.250\",\"lastModified\":\"2014-10-07T15:20:13.237\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Cross-site request forgery (CSRF) vulnerability in Jolokia before 1.2.1 allows remote attackers to hijack the authentication of users for requests that execute MBeans methods via a crafted web page.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de CSRF en Jolokia anterior a 1.2.1 permite a atacantes remotos secuestrar la autenticaci\u00f3n de usuarios para solicitudes que ejecutan m\u00e9todos MBeans a trav\u00e9s de una p\u00e1gina web manipulada.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-352\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:jolokia:jolokia:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.2.0\",\"matchCriteriaId\":\"99CC3823-8D17-4432-8018-84FC8B98E502\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:jolokia:jolokia:1.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D03D1F6-AD2D-4A48-8958-DBDF5315876D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:jolokia:jolokia:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C71FE521-6CB8-4C4B-B31B-DE2F12CC9272\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:jolokia:jolokia:1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA487623-F58C-418D-964E-FFE0BBBE0BA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:jolokia:jolokia:1.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF8F76F1-BDA3-49D3-B061-483D69BF4D9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:jolokia:jolokia:1.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20353C40-C19A-40C4-BB27-1F21787FDD43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:jolokia:jolokia:1.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DC40D59-D3FF-4988-BC25-2D2533883F9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:jolokia:jolokia:1.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3466BB2-38EF-4F0A-AEC3-BA73A070E2D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:jolokia:jolokia:1.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3790CA6F-E5FA-4E8C-952F-A36D0F5976B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:jolokia:jolokia:1.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"541C4C97-DE34-42D9-A726-D85351559848\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:jolokia:jolokia:1.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"598A6467-40D9-489B-8A14-633729A757E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:jolokia:jolokia:1.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E016BE8B-191C-452A-AA7F-C2C4086AECBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:jolokia:jolokia:1.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF5DF788-9FBD-4FD9-927A-0BC23D123C3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:jolokia:jolokia:1.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92C4130E-0111-4FF3-8B1D-54ACB9A44503\"}]}]}],\"references\":[{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1351.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://github.com/rhuss/jolokia/commit/2d9b168cfbbf5a6d16fa6e8a5b34503e3dc42364\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...