Vulnerability Name: | CVE-2018-3824 (CCN-150286) | ||||||||||||
Assigned: | 2018-04-17 | ||||||||||||
Published: | 2018-04-17 | ||||||||||||
Updated: | 2019-10-09 | ||||||||||||
Summary: | X-Pack Machine Learning versions before 6.2.4 and 5.6.9 had a cross-site scripting (XSS) vulnerability. If an attacker is able to inject data into an index that has a ML job running against it, then when another user views the results of the ML job it could allow the attacker to obtain sensitive information from or perform destructive actions on behalf of that other ML user. | ||||||||||||
CVSS v3 Severity: | 6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 5.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
5.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
| ||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2018-3824 Source: CCN Type: Elastic Web site Elastic Stack 6.2.4 and 5.6.9 security update Source: CONFIRM Type: Vendor Advisory https://discuss.elastic.co/t/elastic-stack-6-2-4-and-5-6-9-security-update/128422 Source: XF Type: UNKNOWN elastic-cve20183824-xss(150286) Source: CONFIRM Type: Vendor Advisory https://www.elastic.co/community/security Source: CCN Type: IBM Security Bulletin 6493267 (Business Automation Workflow) Multiple vulnerabilities may affect IBM Business Automation Workflow and IBM Business Process Manager (BPM) offline documentation Source: CCN Type: IBM Security Bulletin 6601523 (Tivoli Netcool/Impact) Multiple security vulnerabilities have been identified in Elasticsearch shipped with IBM Tivoli Netcool Impact Source: CCN Type: WhiteSource Vulnerability Database CVE-2018-3824 | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |