Lucene search

K
cve[email protected]CVE-2018-3823
HistorySep 19, 2018 - 7:29 p.m.

CVE-2018-3823

2018-09-1919:29:00
CWE-79
web.nvd.nist.gov
31
x-pack
machine learning
xss
cross-site scripting
cve-2018-3823
security vulnerability
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.7%

X-Pack Machine Learning versions before 6.2.4 and 5.6.9 had a cross-site scripting (XSS) vulnerability. Users with manage_ml permissions could create jobs containing malicious data as part of their configuration that could allow the attacker to obtain sensitive information from or perform destructive actions on behalf of other ML users viewing the results of the jobs.

Affected configurations

NVD
Node
elasticelasticsearch_x-packRange<5.6.9
OR
elasticelasticsearch_x-packRange6.0.06.2.4
Node
elastickibana_x-packRange<5.6.9
OR
elastickibana_x-packRange6.0.06.2.4
Node
elasticlogstash_x-packRange<5.6.9
OR
elasticlogstash_x-packRange6.1.06.2.4

CNA Affected

[
  {
    "product": "Elasticsearch X-Pack Machine Learning",
    "vendor": "Elastic",
    "versions": [
      {
        "status": "affected",
        "version": "before 6.2.4 and 5.6.9"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.7%

Related for CVE-2018-3823