CVE-2018-3823

X-Pack Machine Learning versions before 6.2.4 and 5.6.9 had a cross-site scripting (XSS) vulnerability. Users with manage_ml permissions could create jobs containing malicious data as part of their configuration that could allow the attacker to obtain sensitive information from or perform destructive actions on behalf of other ML users viewing the results of the jobs.
Configurations

Configuration 1

cpe:2.3:a:elastic:elasticsearch_x-pack:*:*:*:*:*:*:*:*
cpe:2.3:a:elastic:elasticsearch_x-pack:*:*:*:*:*:*:*:*
cpe:2.3:a:elastic:kibana_x-pack:*:*:*:*:*:*:*:*
cpe:2.3:a:elastic:kibana_x-pack:*:*:*:*:*:*:*:*
cpe:2.3:a:elastic:logstash_x-pack:*:*:*:*:*:*:*:*
cpe:2.3:a:elastic:logstash_x-pack:*:*:*:*:*:*:*:*

Information

Published : 2018-09-19 07:29

Updated : 2019-10-09 11:40


NVD link : CVE-2018-3823

Mitre link : CVE-2018-3823

Products Affected
No products.
CWE