CVE-2018-10899

CVSS v3.0 8.8 (High)
88% Progress
CVSS v2.0 6.8 (Medium)
68% Progress
EPSS 0.97 % (84th)
0.97% Progress
Affected Products 2
Advisories 1

A flaw was found in Jolokia versions from 1.2 to before 1.6.1. Affected versions are vulnerable to a system-wide CSRF. This holds true for properly configured instances with strict checking for origin and referrer headers. This could result in a Remote Code Execution attack.

Weaknesses
CWE-20
Improper Input Validation
CWE-352
Cross-Site Request Forgery (CSRF)
CVE Status
PUBLISHED
CNA
Red Hat, Inc.
Published Date
2019-08-01 14:15:11
(5 years ago)
Updated Date
2023-11-07 02:51:34
(10 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Jolokia from 1.2.0 version and prior 1.6.1 version cpe:2.3:a:jolokia:jolokia >= 1.2.0 < 1.6.1

Configuration #2

    CPE23 From Up To
  Redhat Openstack 13 cpe:2.3:a:redhat:openstack:13
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...