id: CVE-2019-7609 info: name: Kibana Timelion - Arbitrary Code Execution author: dwisiswant0 severity: critical description: Kibana versions before 5.6.15 and 6.6.1 contain an arbitrary code execution flaw in the Timelion visualizer. An attacker with access to the Timelion application could send a request that will attempt to execute javascript code. This could possibly lead to an attacker executing arbitrary commands with permissions of the Kibana process on the host system. reference: - https://github.com/mpgn/CVE-2019-7609 - https://discuss.elastic.co/t/elastic-stack-6-6-1-and-5-6-15-security-update/169077 - https://nvd.nist.gov/vuln/detail/CVE-2019-7609 - https://www.elastic.co/community/security classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10 cve-id: CVE-2019-7609 cwe-id: CWE-94 tags: cve,cve2019,kibana,rce,cisa requests: - method: POST path: - "{{BaseURL}}/api/timelion/run" headers: Content-Type: "application/json; charset=utf-8" body: '{"sheet":[".es(*)"],"time":{"from":"now-1m","to":"now","mode":"quick","interval":"auto","timezone":"Asia/Shanghai"}}' matchers-condition: and matchers: - type: word words: - "seriesList" part: body - type: word words: - "application/json" part: header - type: status status: - 200 # Enhanced by mp on 2022/05/03