[MAVEN:GHSA-XCXF-7Q4P-CJ26] Cross-Site Request Forgery in Jolokia

Severity High
Affected Packages 1
Fixed Packages 1
CVEs 1

A flaw was found in Jolokia versions from 1.2 to before 1.6.1. Affected versions are vulnerable to a system-wide CSRF. This holds true for properly configured instances with strict checking for origin and referrer headers. This could result in a Remote Code Execution attack.

Package Affected Version
pkg:maven/org.jolokia/jolokia-core >= 1.2, < 1.6.1
Package Fixed Version
pkg:maven/org.jolokia/jolokia-core = 1.6.1
ID
MAVEN:GHSA-XCXF-7Q4P-CJ26
Severity
high
URL
https://github.com/advisories/GHSA-xcxf-7q4p-cj26
Published
2022-05-24T16:51:56
(2 years ago)
Modified
2023-01-27T05:02:26
(20 months ago)
Rights
Maven Security Team
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:maven/org.jolokia/jolokia-core org.jolokia jolokia-core >= 1.2 < 1.6.1
Fixed pkg:maven/org.jolokia/jolokia-core org.jolokia jolokia-core = 1.6.1
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...