Lucene search

K
nvd[email protected]NVD:CVE-2014-0168
HistoryOct 06, 2014 - 2:55 p.m.

CVE-2014-0168

2014-10-0614:55:08
CWE-352
web.nvd.nist.gov
10

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

AI Score

7.2

Confidence

High

EPSS

0.002

Percentile

55.7%

Cross-site request forgery (CSRF) vulnerability in Jolokia before 1.2.1 allows remote attackers to hijack the authentication of users for requests that execute MBeans methods via a crafted web page.

Affected configurations

Nvd
Node
jolokiajolokiaRange1.2.0
OR
jolokiajolokiaMatch1.0.0
OR
jolokiajolokiaMatch1.0.1
OR
jolokiajolokiaMatch1.0.2
OR
jolokiajolokiaMatch1.0.3
OR
jolokiajolokiaMatch1.0.4
OR
jolokiajolokiaMatch1.0.5
OR
jolokiajolokiaMatch1.0.6
OR
jolokiajolokiaMatch1.1.0
OR
jolokiajolokiaMatch1.1.1
OR
jolokiajolokiaMatch1.1.2
OR
jolokiajolokiaMatch1.1.3
OR
jolokiajolokiaMatch1.1.4
OR
jolokiajolokiaMatch1.1.5
VendorProductVersionCPE
jolokiajolokia*cpe:2.3:a:jolokia:jolokia:*:*:*:*:*:*:*:*
jolokiajolokia1.0.0cpe:2.3:a:jolokia:jolokia:1.0.0:*:*:*:*:*:*:*
jolokiajolokia1.0.1cpe:2.3:a:jolokia:jolokia:1.0.1:*:*:*:*:*:*:*
jolokiajolokia1.0.2cpe:2.3:a:jolokia:jolokia:1.0.2:*:*:*:*:*:*:*
jolokiajolokia1.0.3cpe:2.3:a:jolokia:jolokia:1.0.3:*:*:*:*:*:*:*
jolokiajolokia1.0.4cpe:2.3:a:jolokia:jolokia:1.0.4:*:*:*:*:*:*:*
jolokiajolokia1.0.5cpe:2.3:a:jolokia:jolokia:1.0.5:*:*:*:*:*:*:*
jolokiajolokia1.0.6cpe:2.3:a:jolokia:jolokia:1.0.6:*:*:*:*:*:*:*
jolokiajolokia1.1.0cpe:2.3:a:jolokia:jolokia:1.1.0:*:*:*:*:*:*:*
jolokiajolokia1.1.1cpe:2.3:a:jolokia:jolokia:1.1.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 141

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

AI Score

7.2

Confidence

High

EPSS

0.002

Percentile

55.7%

Related for NVD:CVE-2014-0168