Lucene search

K
openvasCopyright (C) 2018 Greenbone AGOPENVAS:1361412562310113295
HistoryNov 13, 2018 - 12:00 a.m.

Elastic Kibana <= 5.6.12 / >= 6.0.0, <= 6.4.2 File Inclusion Vulnerability - Linux

2018-11-1300:00:00
Copyright (C) 2018 Greenbone AG
plugins.openvas.org
48

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.964 High

EPSS

Percentile

99.6%

Elastic Kibana is prone to a file inclusion vulnerability.

This VT has been deprecated as a duplicate of the following VT:

Elastic Kibana 5.0 <= 5.6.12, and 6.0 <= 6.4.2 Arbitrary File Inclusion Vulnerability (Linux)
(OID: 1.3.6.1.4.1.25623.1.0.112547)

# SPDX-FileCopyrightText: 2018 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if( description )
{
  script_oid("1.3.6.1.4.1.25623.1.0.113295");
  script_version("2024-02-15T05:05:40+0000");
  script_tag(name:"last_modification", value:"2024-02-15 05:05:40 +0000 (Thu, 15 Feb 2024)");
  script_tag(name:"creation_date", value:"2018-11-13 14:43:19 +0200 (Tue, 13 Nov 2018)");
  script_tag(name:"cvss_base", value:"7.5");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_tag(name:"severity_vector", value:"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2020-08-14 17:30:00 +0000 (Fri, 14 Aug 2020)");

  script_tag(name:"qod_type", value:"remote_banner_unreliable");

  script_tag(name:"solution_type", value:"VendorFix");

  script_cve_id("CVE-2018-17246");

  script_name("Elastic Kibana <= 5.6.12 / >= 6.0.0, <= 6.4.2 File Inclusion Vulnerability - Linux");

  script_category(ACT_GATHER_INFO);

  script_copyright("Copyright (C) 2018 Greenbone AG");
  script_family("Web application abuses");

  script_tag(name:"summary", value:"Elastic Kibana is prone to a file inclusion vulnerability.

  This VT has been deprecated as a duplicate of the following VT:

  Elastic Kibana 5.0 <= 5.6.12, and 6.0 <= 6.4.2 Arbitrary File Inclusion Vulnerability (Linux)
  (OID: 1.3.6.1.4.1.25623.1.0.112547)");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"An attacker with access to the Kibana Console API could send a request that will
  attempt to execute JavaScript code.");

  script_tag(name:"impact", value:"Successful exploitation would allow an attacker to execute arbitrary
  commands with permissions of the Kibana process on the host system.");

  script_tag(name:"affected", value:"Kibana versions through 5.6.12 and 6.0.0 through 6.4.2.");

  script_tag(name:"solution", value:"Update to version 5.6.13 and 6.4.3 respectively.");

  script_xref(name:"URL", value:"https://access.redhat.com/security/cve/cve-2018-17246");

  script_tag(name:"deprecated", value:TRUE);

  exit(0);
}

exit(66);

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.964 High

EPSS

Percentile

99.6%