CVE-2018-17246

CVE-2018-17246

Kibana versions before 6.4.3 and 5.6.13 contain an arbitrary file inclusion flaw in the Console plugin. An attacker with access to the Kibana Console API could send a request that will attempt to execute javascript code. This could possibly lead to an attacker executing arbitrary commands with permissions of the Kibana process on the host system.

Source: CVE-2018-17246

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다