Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS14Y3hmLTdxNHAtY2oyNs4AAhgV

Cross-Site Request Forgery in Jolokia

A flaw was found in Jolokia versions from 1.2 to before 1.6.1. Affected versions are vulnerable to a system-wide CSRF. This holds true for properly configured instances with strict checking for origin and referrer headers. This could result in a Remote Code Execution attack.

Permalink: https://github.com/advisories/GHSA-xcxf-7q4p-cj26
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS14Y3hmLTdxNHAtY2oyNs4AAhgV
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: almost 2 years ago
Updated: over 1 year ago


CVSS Score: 8.1
CVSS vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Identifiers: GHSA-xcxf-7q4p-cj26, CVE-2018-10899
References: Blast Radius: 31.4

Affected Packages

maven:org.jolokia:jolokia-core
Dependent packages: 243
Dependent repositories: 7,599
Downloads:
Affected Version Ranges: >= 1.2, < 1.6.1
Fixed in: 1.6.1
All affected versions: 1.2.0, 1.2.1, 1.2.2, 1.2.3, 1.3.0, 1.3.1, 1.3.2, 1.3.3, 1.3.4, 1.3.5, 1.3.6, 1.3.7, 1.4.0, 1.5.0, 1.6.0
All unaffected versions: 1.0.0, 1.0.1, 1.0.2, 1.0.3, 1.0.4, 1.0.5, 1.0.6, 1.1.0, 1.1.1, 1.1.2, 1.1.3, 1.1.4, 1.1.5, 1.6.1, 1.6.2, 1.7.0, 1.7.1, 1.7.2