Kibana versions before 6.8.2 and 7.2.1 contain a server side request forgery (SSRF) flaw in the graphite integration for Timelion visualizer. An attacker with administrative Kibana access could set the timelion:graphite.url configuration option to an arbitrary URL. This could possibly lead to an attacker accessing external URL resources as the Kibana process on the host system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: elastic

Published: 2019-07-30T21:15:47

Updated: 2024-08-04T20:54:28.470Z

Reserved: 2019-02-07T00:00:00

Link: CVE-2019-7616

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-30T22:15:12.897

Modified: 2023-03-03T19:17:25.057

Link: CVE-2019-7616

cve-icon Redhat

Severity : Low

Publid Date: 2019-07-31T00:00:00Z

Links: CVE-2019-7616 - Bugzilla