CVE-2018-10899

A flaw was found in Jolokia versions from 1.2 to before 1.6.1. Affected versions are vulnerable to a system-wide CSRF. This holds true for properly configured instances with strict checking for origin and referrer headers. This could result in a Remote Code Execution attack.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jolokia:jolokia:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*

History

04 Aug 2021, 17:14

Type Values Removed Values Added
CPE cpe:2.3:a:redhat:openstack:13.0:*:*:*:*:*:*:* cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*

Information

Published : 2019-08-01 14:15

Updated : 2024-02-04 20:20


NVD link : CVE-2018-10899

Mitre link : CVE-2018-10899

CVE.ORG link : CVE-2018-10899


JSON object : View

Products Affected

redhat

  • openstack

jolokia

  • jolokia
CWE
CWE-352

Cross-Site Request Forgery (CSRF)

CWE-20

Improper Input Validation