9.1
CRITICAL
CVE-2024-37287
Kibana Prototype Pollution Arbitrary Code Execution Vulnerability
Description

A flaw allowing arbitrary code execution was discovered in Kibana. An attacker with access to ML and Alerting connector features, as well as write access to internal ML indices can trigger a prototype pollution vulnerability, ultimately leading to arbitrary code execution.

INFO

Published Date :

Aug. 13, 2024, 12:15 p.m.

Last Modified :

Aug. 22, 2024, 1:33 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

2.3
Affected Products

The following products are affected by CVE-2024-37287 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Elastic kibana
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-37287.

URL Resource
https://discuss.elastic.co/t/kibana-8-14-2-7-17-23-security-update-esa-2024-22/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-37287 vulnerability anywhere in the article.

  • Cybersecurity News
RomCom Group’s Underground Ransomware Exploits Microsoft Zero-Day Flaw

The data leak site for Underground ransomwareFortiGuard Labs found a new ransomware variant, Underground, that has been linked to the Russia-based RomCom group (also known as Storm-0978). This insidio ... Read more

Published Date: Sep 04, 2024 (2 weeks, 1 day ago)
  • Cybersecurity News
Google Patches Actively Exploited Zero-Day in September Android Update

Google’s September 2024 Android security patch addresses 36 vulnerabilities, one of which has already been exploited in active targeted attacks. The zero-day flaw, tracked as CVE-2024-32896 (CVSS scor ... Read more

Published Date: Sep 04, 2024 (2 weeks, 1 day ago)
  • Cybersecurity News
Ivanti Issues Critical Fixes for ITSM Vulnerabilities (CVE-2024-7569 and CVE-2024-7570)

Please enable JavaScriptIvanti has released a security advisory addressing two significant vulnerabilities in its Neurons for IT Service Management (ITSM) platform, urging on-premise customers to take ... Read more

Published Date: Aug 13, 2024 (1 month ago)
  • Cyber Security News
Weekly Cyber Security News Letter – Data Breaches, Vulnerability, Cyber Attack & More

Our Weekly Cybersecurity Newsletter is your personal radar that will help you to surf through the ever-changing digital threat landscape. This analysis, however, is not just a news report but aims to ... Read more

Published Date: Aug 11, 2024 (1 month, 1 week ago)
  • Cyber Security News
Critical Kibana Vulnerability Let Attackers Execute Arbitrary Code

Kibana, a popular open-source data visualization and exploration tool, has identified a critical security flaw that could allow attackers to execute arbitrary code. This vulnerability, tracked as CVE- ... Read more

Published Date: Aug 07, 2024 (1 month, 1 week ago)
  • Cybersecurity News
CVE-2024-37287 (CVSS 9.9): Urgent Kibana Patch for Severe Security Vulnerability

The Elastic Team has announced a critical security update for Kibana, their popular open-source data visualization and exploration tool. This update addresses a severe vulnerability, CVE-2024-37287, w ... Read more

Published Date: Aug 07, 2024 (1 month, 1 week ago)

The following table lists the changes that have been made to the CVE-2024-37287 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 22, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://discuss.elastic.co/t/kibana-8-14-2-7-17-23-security-update-esa-2024-22/ No Types Assigned https://discuss.elastic.co/t/kibana-8-14-2-7-17-23-security-update-esa-2024-22/ Vendor Advisory
    Added CWE NIST CWE-1321
    Added CPE Configuration OR *cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:* versions from (including) 7.7.0 up to (excluding) 7.17.23 *cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (excluding) 8.14.2
  • CVE Received by [email protected]

    Aug. 13, 2024

    Action Type Old Value New Value
    Added Description A flaw allowing arbitrary code execution was discovered in Kibana. An attacker with access to ML and Alerting connector features, as well as write access to internal ML indices can trigger a prototype pollution vulnerability, ultimately leading to arbitrary code execution.
    Added Reference Elastic https://discuss.elastic.co/t/kibana-8-14-2-7-17-23-security-update-esa-2024-22/ [No types assigned]
    Added CWE Elastic CWE-94
    Added CVSS V3.1 Elastic AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-37287 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability