CVE-2018-10899

A flaw was found in Jolokia versions from 1.2 to before 1.6.1. Affected versions are vulnerable to a system-wide CSRF. This holds true for properly configured instances with strict checking for origin and referrer headers. This could result in a Remote Code Execution attack.
Configurations

Configuration 1

cpe:2.3:a:jolokia:jolokia:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*

Information

Published : 2019-08-01 02:15

Updated : 2021-08-04 05:14


NVD link : CVE-2018-10899

Mitre link : CVE-2018-10899

Products Affected
No products.
CWE