Kibana versions before 6.4.3 and 5.6.13 contain an arbitrary file inclusion flaw in the Console plugin. An attacker with access to the Kibana Console API could send a request that will attempt to execute javascript code. This could possibly lead to an attacker executing arbitrary commands with permissions of the Kibana process on the host system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: elastic

Published: 2018-12-20T22:00:00

Updated: 2024-08-05T10:47:04.056Z

Reserved: 2018-09-20T00:00:00

Link: CVE-2018-17246

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-12-20T22:29:00.367

Modified: 2020-08-14T17:30:58.793

Link: CVE-2018-17246

cve-icon Redhat

Severity : Important

Publid Date: 2018-11-06T00:00:00Z

Links: CVE-2018-17246 - Bugzilla