Skip to content

Cross-Site Request Forgery in Jolokia

Moderate severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Jan 27, 2023

Package

maven org.jolokia:jolokia-core (Maven)

Affected versions

< 1.2.1

Patched versions

1.2.1

Description

Cross-site request forgery (CSRF) vulnerability in Jolokia before 1.2.1 allows remote attackers to hijack the authentication of users for requests that execute MBeans methods via a crafted web page.

References

Published by the National Vulnerability Database Oct 6, 2014
Published to the GitHub Advisory Database May 17, 2022
Reviewed Jul 7, 2022
Last updated Jan 27, 2023

Severity

Moderate

EPSS score

0.183%
(56th percentile)

Weaknesses

CVE ID

CVE-2014-0168

GHSA ID

GHSA-fjhw-8222-g2hg

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.