Known Exploited Vulnerability
10.0
CRITICAL
CVE-2019-7609
Kibana Arbitrary Code Execution - [Actively Exploited]
Description

Kibana versions before 5.6.15 and 6.6.1 contain an arbitrary code execution flaw in the Timelion visualizer. An attacker with access to the Timelion application could send a request that will attempt to execute javascript code. This could possibly lead to an attacker executing arbitrary commands with permissions of the Kibana process on the host system.

INFO

Published Date :

March 25, 2019, 7:29 p.m.

Last Modified :

July 24, 2024, 4:58 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Kibana contain an arbitrary code execution flaw in the Timelion visualizer.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2019-7609 has a 81 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-7609 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openshift_container_platform
1 Elastic kibana
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-7609.

URL Resource
http://packetstormsecurity.com/files/174569/Kibana-Timelion-Prototype-Pollution-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHBA-2019:2824 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2860 Third Party Advisory
https://discuss.elastic.co/t/elastic-stack-6-6-1-and-5-6-15-security-update/169077 Vendor Advisory
https://www.elastic.co/community/security Broken Link Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Exploit for CVE-2019-7609 in python

Python

Updated: 1 month, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : June 1, 2024, 5:10 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 16, 2024, 2:53 p.m. This repo has been linked 48 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

None

Updated: 7 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : Jan. 30, 2024, 11:18 a.m. This repo has been linked 7 different CVEs too.

None

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 26, 2024, 10:07 a.m. This repo has been linked 161 different CVEs too.

bounty collection

Shell Python Dockerfile Ruby JavaScript ASP.NET Classic ASP HTML PHP Jupyter Notebook

Updated: 2 weeks, 4 days ago
26 stars 4 fork 4 watcher
Born at : Sept. 11, 2023, 11:19 a.m. This repo has been linked 234 different CVEs too.

PoC. Severity critical.

cve-2023-1671 cve-2023-27350 cve-2023-2868 cve-2023-3519 cve-2023-34960 exploit poc cve-2023-28121 cve-2023-28771 cve-2023-35885 cve-2023-38646 cve-2023-34124 citrix sonicwall cve-2023-4596 cve-2023-26469 cve-2023-23333 ivanti cve-2023-40044 cve-2023-22515

Shell Python Ruby PHP

Updated: 2 weeks ago
67 stars 17 fork 17 watcher
Born at : Aug. 5, 2023, 11:02 a.m. This repo has been linked 38 different CVEs too.

None

Python

Updated: 10 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : July 17, 2023, 1:42 a.m. This repo has been linked 1 different CVEs too.

Writeup of the room called "Kiba" on TryHackMe done for educational purposes.

HTML

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 7, 2023, 8:01 a.m. This repo has been linked 2 different CVEs too.

None

Python Shell C# Java PHP

Updated: 1 year, 1 month ago
2 stars 0 fork 0 watcher
Born at : May 3, 2023, 2:08 p.m. This repo has been linked 59 different CVEs too.

None

Updated: 1 year, 4 months ago
0 stars 0 fork 0 watcher
Born at : April 29, 2023, 10:43 p.m. This repo has been linked 7 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 24, 2023, 9:59 a.m. This repo has been linked 7 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-7609 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-7609 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 24, 2024

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/174569/Kibana-Timelion-Prototype-Pollution-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/174569/Kibana-Timelion-Prototype-Pollution-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://discuss.elastic.co/t/elastic-stack-6-6-1-and-5-6-15-security-update/169077 Mitigation, Vendor Advisory https://discuss.elastic.co/t/elastic-stack-6-6-1-and-5-6-15-security-update/169077 Vendor Advisory
    Changed Reference Type https://www.elastic.co/community/security Vendor Advisory https://www.elastic.co/community/security Broken Link, Vendor Advisory
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 08, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/174569/Kibana-Timelion-Prototype-Pollution-Remote-Code-Execution.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 19, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHBA-2019:2824 No Types Assigned https://access.redhat.com/errata/RHBA-2019:2824 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2860 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2860 Third Party Advisory
    Removed CWE NIST CWE-77
    Added CWE NIST CWE-94
    Added CPE Configuration OR *cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 11, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHBA-2019:2824 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Elastic CWE-94
  • CVE Modified by [email protected]

    Sep. 27, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2860 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 26, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://discuss.elastic.co/t/elastic-stack-6-6-1-and-5-6-15-security-update/169077 No Types Assigned https://discuss.elastic.co/t/elastic-stack-6-6-1-and-5-6-15-security-update/169077 Mitigation, Vendor Advisory
    Changed Reference Type https://www.elastic.co/community/security No Types Assigned https://www.elastic.co/community/security Vendor Advisory
    Added CWE CWE-77
    Added CPE Configuration OR *cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:* versions up to (excluding) 5.6.15 *cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (excluding) 6.6.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-7609 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-7609 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.27 }} -0.06%

score

0.99885

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability