var-201812-0360
Vulnerability from variot

Kibana versions before 6.4.3 and 5.6.13 contain an arbitrary file inclusion flaw in the Console plugin. An attacker with access to the Kibana Console API could send a request that will attempt to execute javascript code. This could possibly lead to an attacker executing arbitrary commands with permissions of the Kibana process on the host system. Kibana Contains a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. ElasticsearchKibana (formerly known as elasticsearch-dashboard) is an open source, browser-based analytics and search Elasticsearch dashboard tool from Elasticsearch, the Netherlands. Console is one of the console plugins. Kibana is prone to a local file-include vulnerability. This may allow the attacker to compromise the application and the computer; other attacks are also possible. The following versions of product are vulnerable: Kibana 5.0 through 5.5.12 are vulnerable. Kibana 6.0 through 6.4.2 are vulnerable

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201812-0360",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kibana",
        "scope": "lt",
        "trust": 1.4,
        "vendor": "elasticsearch",
        "version": "6.4.3"
      },
      {
        "model": "kibana",
        "scope": "lt",
        "trust": 1.4,
        "vendor": "elasticsearch",
        "version": "5.6.13"
      },
      {
        "model": "kibana",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "elastic",
        "version": "5.6.13"
      },
      {
        "model": "openshift container platform",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "3.11"
      },
      {
        "model": "kibana",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "elastic",
        "version": "6.4.3"
      },
      {
        "model": "kibana",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "elastic",
        "version": "5.0.0"
      },
      {
        "model": "kibana",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "elastic",
        "version": "6.0.0"
      },
      {
        "model": "kibana",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "elasticsearch",
        "version": "5.6.4"
      },
      {
        "model": "kibana",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "elasticsearch",
        "version": "6.0.0"
      },
      {
        "model": "kibana",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "elasticsearch",
        "version": "6.0.1"
      },
      {
        "model": "kibana",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "elasticsearch",
        "version": "6.1.0"
      },
      {
        "model": "kibana",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "elasticsearch",
        "version": "6.4.2"
      },
      {
        "model": "kibana",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "elasticsearch",
        "version": "6.4"
      },
      {
        "model": "kibana",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "elasticsearch",
        "version": "6.3"
      },
      {
        "model": "kibana",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "elasticsearch",
        "version": "6.2"
      },
      {
        "model": "kibana",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "elasticsearch",
        "version": "6.1.2"
      },
      {
        "model": "kibana",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "elasticsearch",
        "version": "6.1.1"
      },
      {
        "model": "kibana",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "elasticsearch",
        "version": "6.1"
      },
      {
        "model": "kibana",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "elasticsearch",
        "version": "6.0"
      },
      {
        "model": "kibana",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "elasticsearch",
        "version": "5.6.12"
      },
      {
        "model": "kibana",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "elasticsearch",
        "version": "5.6.6"
      },
      {
        "model": "kibana",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "elasticsearch",
        "version": "5.6.5"
      },
      {
        "model": "kibana",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "elasticsearch",
        "version": "5.6.3"
      },
      {
        "model": "kibana",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "elasticsearch",
        "version": "5.6.2"
      },
      {
        "model": "kibana",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "elasticsearch",
        "version": "5.6.1"
      },
      {
        "model": "kibana",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "elasticsearch",
        "version": "5.6"
      },
      {
        "model": "kibana",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "elasticsearch",
        "version": "5.5"
      },
      {
        "model": "kibana",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "elasticsearch",
        "version": "5.4"
      },
      {
        "model": "kibana",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "elasticsearch",
        "version": "5.3"
      },
      {
        "model": "kibana",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "elasticsearch",
        "version": "5.2"
      },
      {
        "model": "kibana",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "elasticsearch",
        "version": "5.1.2"
      },
      {
        "model": "kibana",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "elasticsearch",
        "version": "5.0"
      },
      {
        "model": "kibana",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "elasticsearch",
        "version": "6.4.3"
      },
      {
        "model": "kibana",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "elasticsearch",
        "version": "5.6.13"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-23907"
      },
      {
        "db": "BID",
        "id": "106285"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-013160"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-17246"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201811-285"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.6.13",
                "versionStartIncluding": "5.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "6.4.3",
                "versionStartIncluding": "6.0.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-17246"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Nethanel Coppenhagen from CyberArk Labs.",
    "sources": [
      {
        "db": "BID",
        "id": "106285"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2018-17246",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 7.5,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2018-17246",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.0,
            "id": "CNVD-2018-23907",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 9.8,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2018-17246",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2018-17246",
            "trust": 1.8,
            "value": "CRITICAL"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-23907",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201811-285",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULMON",
            "id": "CVE-2018-17246",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-23907"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-17246"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-013160"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-17246"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201811-285"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Kibana versions before 6.4.3 and 5.6.13 contain an arbitrary file inclusion flaw in the Console plugin. An attacker with access to the Kibana Console API could send a request that will attempt to execute javascript code. This could possibly lead to an attacker executing arbitrary commands with permissions of the Kibana process on the host system. Kibana Contains a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. ElasticsearchKibana (formerly known as elasticsearch-dashboard) is an open source, browser-based analytics and search Elasticsearch dashboard tool from Elasticsearch, the Netherlands. Console is one of the console plugins. Kibana is prone to a local file-include vulnerability. This may allow the attacker to compromise the application and the computer; other attacks are also possible. \nThe following versions of product are vulnerable:\nKibana 5.0 through 5.5.12 are vulnerable. \nKibana 6.0 through 6.4.2 are vulnerable",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-17246"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-013160"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-23907"
      },
      {
        "db": "BID",
        "id": "106285"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-17246"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2018-17246",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "106285",
        "trust": 1.9
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-013160",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-23907",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201811-285",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-17246",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-23907"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-17246"
      },
      {
        "db": "BID",
        "id": "106285"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-013160"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-17246"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201811-285"
      }
    ]
  },
  "id": "VAR-201812-0360",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-23907"
      }
    ],
    "trust": 0.06
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-23907"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:33:40.019000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Elastic Stack 6.4.3 and 5.6.13 security update",
        "trust": 0.8,
        "url": "https://discuss.elastic.co/t/elastic-stack-6-4-3-and-5-6-13-security-update/155594"
      },
      {
        "title": "ESA-2018-18",
        "trust": 0.8,
        "url": "https://www.elastic.co/community/security"
      },
      {
        "title": "ElasticsearchKibanaConsole plugin command to execute the patch for the vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/145255"
      },
      {
        "title": "Elasticsearch Kibana Console Fixes for plugin security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=86721"
      },
      {
        "title": "Red Hat: CVE-2018-17246",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2018-17246"
      },
      {
        "title": "HTB_Ippsec_Notes",
        "trust": 0.1,
        "url": "https://github.com/rinkish/htb_ippsec_notes "
      },
      {
        "title": "loophole",
        "trust": 0.1,
        "url": "https://github.com/zhengjim/loophole "
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-23907"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-17246"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-013160"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201811-285"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-829",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-77",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-013160"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-17246"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.2,
        "url": "http://www.securityfocus.com/bid/106285"
      },
      {
        "trust": 1.9,
        "url": "https://discuss.elastic.co/t/elastic-stack-6-4-3-and-5-6-13-security-update/155594"
      },
      {
        "trust": 1.6,
        "url": "https://access.redhat.com/errata/rhba-2018:3743"
      },
      {
        "trust": 1.6,
        "url": "https://www.elastic.co/community/security"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-17246"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-17246"
      },
      {
        "trust": 0.3,
        "url": "https://github.com/elastic/kibana/commit/0d3461c2c995e7ce5bb3e04ba5cecbc05a5386ab#diff-263cb6070b4e54ae3b4c343d14d0813br25"
      },
      {
        "trust": 0.3,
        "url": "https://github.com/elastic/kibana"
      },
      {
        "trust": 0.3,
        "url": "https://www.elastic.co/products/kibana"
      },
      {
        "trust": 0.3,
        "url": "https://www.elastic.co/blog/kibana-local-file-inclusion-flaw-cve-2018-17246"
      },
      {
        "trust": 0.3,
        "url": "https://www.elastic.co/downloads/kibana"
      },
      {
        "trust": 0.3,
        "url": "https://www.cyberark.com/threat-research-blog/execute-this-i-know-you-have-it/"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2018-17246"
      },
      {
        "trust": 0.3,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1647344"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-23907"
      },
      {
        "db": "BID",
        "id": "106285"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-013160"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-17246"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201811-285"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-23907"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-17246"
      },
      {
        "db": "BID",
        "id": "106285"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-013160"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-17246"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201811-285"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-11-23T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-23907"
      },
      {
        "date": "2018-12-20T00:00:00",
        "db": "VULMON",
        "id": "CVE-2018-17246"
      },
      {
        "date": "2018-12-20T00:00:00",
        "db": "BID",
        "id": "106285"
      },
      {
        "date": "2019-02-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-013160"
      },
      {
        "date": "2018-12-20T22:29:00.367000",
        "db": "NVD",
        "id": "CVE-2018-17246"
      },
      {
        "date": "2018-11-12T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201811-285"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-11-23T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-23907"
      },
      {
        "date": "2020-08-14T00:00:00",
        "db": "VULMON",
        "id": "CVE-2018-17246"
      },
      {
        "date": "2018-12-20T00:00:00",
        "db": "BID",
        "id": "106285"
      },
      {
        "date": "2019-02-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-013160"
      },
      {
        "date": "2020-08-14T17:30:58.793000",
        "db": "NVD",
        "id": "CVE-2018-17246"
      },
      {
        "date": "2019-10-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201811-285"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201811-285"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Kibana Command injection vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-013160"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "command injection",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201811-285"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...