#VU33489 Cross-site scripting


Published: 2018-09-19 | Updated: 2020-08-04

Vulnerability identifier: #VU33489

Vulnerability risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-3823

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Description

The vulnerability allows a remote authenticated user to read and manipulate data.

X-Pack Machine Learning versions before 6.2.4 and 5.6.9 had a cross-site scripting (XSS) vulnerability. Users with manage_ml permissions could create jobs containing malicious data as part of their configuration that could allow the attacker to obtain sensitive information from or perform destructive actions on behalf of other ML users viewing the results of the jobs.

Mitigation
Install update from vendor's website.

External links
http://discuss.elastic.co/t/elastic-stack-6-2-4-and-5-6-9-security-update/128422
http://www.elastic.co/community/security


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability