Cross-site request forgery in Jolokia



Published: 2014-10-06 | Updated: 2022-12-27
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2014-0168
CWE-ID CWE-352
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Jolokia
Web applications / Remote management & hosting panels

Vendor Rolland Huss

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Cross-site request forgery

EUVDB-ID: #VU41244

Risk: Medium

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-0168

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Jolokia: 1.0.0 - 1.1.5

External links

http://rhn.redhat.com/errata/RHSA-2014-1351.html
http://github.com/rhuss/jolokia/commit/2d9b168cfbbf5a6d16fa6e8a5b34503e3dc42364


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###