Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-10899 First vendor Publication 2019-08-01
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in Jolokia versions from 1.2 to before 1.6.1. Affected versions are vulnerable to a system-wide CSRF. This holds true for properly configured instances with strict checking for origin and referrer headers. This could result in a Remote Code Execution attack.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10899

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15
Application 1

Sources (Detail)

https://lists.apache.org/thread.html/1392fbebb4fbbec379a40d16e1288fe1e4c0289d...
https://lists.apache.org/thread.html/r46f6dbc029f49e1f638c6eb82accb94b7f990d8...
https://lists.apache.org/thread.html/r64701caec91c43efd7416d6bddef88447371101...
https://lists.apache.org/thread.html/r67cdc50af9caf89c9ebe1bde08393a343dcd89e...
https://lists.apache.org/thread.html/rc169dac018d07e8ddf2a3bb2fd1efc6cbda4f83...
https://lists.apache.org/thread.html/rdb0a59d7851e721b75beea13d6488e345a3e273...
https://lists.apache.org/thread.html/rf33ffbba619a4281ce592a6ed259c07a557aefb...
Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10899
https://jolokia.org/changes-report.html#a1.6.1
REDHAT https://access.redhat.com/errata/RHSA-2019:2413
https://access.redhat.com/errata/RHSA-2019:2804

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-11-07 21:39:28
  • Multiple Updates
2021-08-10 00:23:04
  • Multiple Updates
2021-08-05 01:43:30
  • Multiple Updates
2021-08-05 01:26:55
  • Multiple Updates
2021-08-04 21:23:24
  • Multiple Updates
2021-05-04 13:07:15
  • Multiple Updates
2021-04-22 02:21:04
  • Multiple Updates
2020-05-23 02:10:17
  • Multiple Updates
2020-05-23 01:06:05
  • Multiple Updates
2019-09-17 21:19:28
  • Multiple Updates
2019-08-08 21:19:44
  • Multiple Updates
2019-08-08 17:19:26
  • Multiple Updates
2019-08-01 21:19:40
  • First insertion