Show plain JSON{"id": "CVE-2018-3823", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 3.5, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "authentication": "SINGLE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "NONE", "confidentialityImpact": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "baseSeverity": "LOW", "obtainAllPrivilege": false, "exploitabilityScore": 6.8, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}], "cvssMetricV31": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "CHANGED", "version": "3.1", "baseScore": 5.4, "attackVector": "NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "integrityImpact": "LOW", "userInteraction": "REQUIRED", "attackComplexity": "LOW", "availabilityImpact": "NONE", "privilegesRequired": "LOW", "confidentialityImpact": "LOW"}, "impactScore": 2.7, "exploitabilityScore": 2.3}]}, "published": "2018-09-19T19:29:00.220", "references": [{"url": "https://discuss.elastic.co/t/elastic-stack-6-2-4-and-5-6-9-security-update/128422", "tags": ["Vendor Advisory"], "source": "bressers@elastic.co"}, {"url": "https://www.elastic.co/community/security", "tags": ["Vendor Advisory"], "source": "bressers@elastic.co"}, {"url": "https://discuss.elastic.co/t/elastic-stack-6-2-4-and-5-6-9-security-update/128422", "tags": ["Vendor Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://www.elastic.co/community/security", "tags": ["Vendor Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Secondary", "source": "bressers@elastic.co", "description": [{"lang": "en", "value": "CWE-79"}]}, {"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-79"}]}], "descriptions": [{"lang": "en", "value": "X-Pack Machine Learning versions before 6.2.4 and 5.6.9 had a cross-site scripting (XSS) vulnerability. Users with manage_ml permissions could create jobs containing malicious data as part of their configuration that could allow the attacker to obtain sensitive information from or perform destructive actions on behalf of other ML users viewing the results of the jobs."}, {"lang": "es", "value": "X-Pack Machine Learning en versiones anteriores a la 6.2.4 y 5.6.9 ten\u00eda una vulnerabilidad Cross-Site Scripting (XSS). Los usuarios con permisos manage_ml podr\u00edan crear trabajos que contengan datos maliciosos como parte de su configuraci\u00f3n que podr\u00edan permitir que el atacante obtenga informaci\u00f3n sensible o realice acciones destructivas en el nombre de otros usuarios de ML que visualicen los resultados de los trabajos."}], "lastModified": "2024-11-21T04:06:06.327", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:elastic:elasticsearch_x-pack:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "765371CE-418D-405B-B8BB-7A6B231ACE0D", "versionEndExcluding": "5.6.9"}, {"criteria": "cpe:2.3:a:elastic:elasticsearch_x-pack:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3781883E-1556-4EB3-BC4C-75E8D959FAE2", "versionEndExcluding": "6.2.4", "versionStartIncluding": "6.0.0"}], "operator": "OR"}]}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:elastic:kibana_x-pack:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "68F6A465-378B-47E3-919E-F19BBE6FCC67", "versionEndExcluding": "5.6.9"}, {"criteria": "cpe:2.3:a:elastic:kibana_x-pack:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BA1EF901-E809-4316-8DDC-0933F7BB7380", "versionEndExcluding": "6.2.4", "versionStartIncluding": "6.0.0"}], "operator": "OR"}]}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:elastic:logstash_x-pack:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "686EB0E4-3A48-426D-B9F8-6CAF3B80063F", "versionEndExcluding": "5.6.9"}, {"criteria": "cpe:2.3:a:elastic:logstash_x-pack:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B6E59045-C7A7-4014-9830-D8CF2192EB35", "versionEndExcluding": "6.2.4", "versionStartIncluding": "6.1.0"}], "operator": "OR"}]}], "sourceIdentifier": "bressers@elastic.co"}