A flaw allowing arbitrary code execution was discovered in Kibana. An attacker with access to ML and Alerting connector features, as well as write access to internal ML indices can trigger a prototype pollution vulnerability, ultimately leading to arbitrary code execution.
History

Thu, 22 Aug 2024 14:00:00 +0000

Type Values Removed Values Added
Weaknesses CWE-1321

Tue, 13 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Elastic
Elastic kibana
CPEs cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:*
Vendors & Products Elastic
Elastic kibana
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Tue, 13 Aug 2024 11:45:00 +0000

Type Values Removed Values Added
Description A flaw allowing arbitrary code execution was discovered in Kibana. An attacker with access to ML and Alerting connector features, as well as write access to internal ML indices can trigger a prototype pollution vulnerability, ultimately leading to arbitrary code execution.
Title Kibana arbitrary code execution via prototype pollution
Weaknesses CWE-94
References
Metrics cvssV3_1

{'score': 9.1, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: elastic

Published: 2024-08-13T11:33:45.520Z

Updated: 2024-08-13T13:35:02.988Z

Reserved: 2024-06-05T14:21:14.942Z

Link: CVE-2024-37287

cve-icon Vulnrichment

Updated: 2024-08-13T13:34:44.364Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-13T12:15:06.433

Modified: 2024-08-22T13:33:12.477

Link: CVE-2024-37287

cve-icon Redhat

No data.