cve-2022-38778
Vulnerability from cvelistv5
Published
2023-02-08 00:00
Modified
2024-08-03 11:02
Severity
Summary
A flaw (CVE-2022-38900) was discovered in one of Kibana’s third party dependencies, that could allow an authenticated user to perform a request that crashes the Kibana server process.
Impacted products
VendorProduct
Elastickibana
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.627Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.elastic.co/community/security"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://discuss.elastic.co/t/elastic-7-17-9-8-5-0-and-8-6-1-security-update/324661"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "kibana",
          "vendor": "Elastic",
          "versions": [
            {
              "status": "affected",
              "version": "Versions 7.0.0 through 7.17.8 and 8.0.0 through 8.6.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A flaw (CVE-2022-38900) was discovered in one of Kibana\u2019s third party dependencies, that could allow an authenticated user to perform a request that crashes the Kibana server process."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-08T00:00:00",
        "orgId": "271b6943-45a9-4f3a-ab4e-976f3fa05b5a",
        "shortName": "elastic"
      },
      "references": [
        {
          "url": "https://www.elastic.co/community/security"
        },
        {
          "url": "https://discuss.elastic.co/t/elastic-7-17-9-8-5-0-and-8-6-1-security-update/324661"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "271b6943-45a9-4f3a-ab4e-976f3fa05b5a",
    "assignerShortName": "elastic",
    "cveId": "CVE-2022-38778",
    "datePublished": "2023-02-08T00:00:00",
    "dateReserved": "2022-08-26T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.627Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-38778\",\"sourceIdentifier\":\"bressers@elastic.co\",\"published\":\"2023-02-08T21:15:10.583\",\"lastModified\":\"2023-02-16T19:42:06.960\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw (CVE-2022-38900) was discovered in one of Kibana\u2019s third party dependencies, that could allow an authenticated user to perform a request that crashes the Kibana server process.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]},{\"source\":\"bressers@elastic.co\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:decode-uri-component_project:decode-uri-component:*:*:*:*:*:node.js:*:*\",\"versionEndExcluding\":\"0.2.1\",\"matchCriteriaId\":\"30F1F9F6-7FE0-4637-9CCB-72D38A01FBAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.0.0\",\"versionEndExcluding\":\"7.17.9\",\"matchCriteriaId\":\"4621271B-ABE7-441F-9F19-CD7AB8B02CDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.0.0\",\"versionEndExcluding\":\"8.6.1\",\"matchCriteriaId\":\"13426A17-7F1C-4F54-8F66-A0C24C9425F4\"}]}]}],\"references\":[{\"url\":\"https://discuss.elastic.co/t/elastic-7-17-9-8-5-0-and-8-6-1-security-update/324661\",\"source\":\"bressers@elastic.co\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.elastic.co/community/security\",\"source\":\"bressers@elastic.co\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...