Vulnerabilities (CVE)

Filtered by vendor Elastic Subscribe
Total 151 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-8451 1 Elastic 1 Kibana 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
With X-Pack installed, Kibana versions before 5.3.1 have an open redirect vulnerability on the login page that would enable an attacker to craft a link that redirects to an arbitrary website.
CVE-2016-10364 1 Elastic 1 Kibana 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
With X-Pack installed, Kibana versions 5.0.0 and 5.0.1 were not properly authenticating requests to advanced settings and the short URL service, any authenticated user could make requests to those services regardless of their own permissions.
CVE-2017-8447 1 Elastic 1 X-pack 2024-02-28 5.5 MEDIUM 6.5 MEDIUM
An error was found in the X-Pack Security 5.3.0 to 5.5.2 privilege enforcement. If a user has either 'delete' or 'index' permissions on an index in a cluster, they may be able to issue both delete and index requests against that index.
CVE-2017-8442 1 Elastic 1 X-pack 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Elasticsearch X-Pack Security versions 5.0.0 to 5.4.3, when enabled, can result in the Elasticsearch _nodes API leaking sensitive configuration information, such as the paths and passphrases of SSL keys that were configured as part of an authentication realm. This could allow an authenticated Elasticsearch user to improperly view these details.
CVE-2016-1000222 1 Elastic 1 Logstash 2024-02-28 5.0 MEDIUM 7.5 HIGH
Logstash prior to version 2.1.2, the CSV output can be attacked via engineered input that will create malicious formulas in the CSV data.
CVE-2017-8441 1 Elastic 1 X-pack 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
Elastic X-Pack Security versions prior to 5.4.1 and 5.3.3 did not always correctly apply Document Level Security to index aliases. This bug could allow a user with restricted permissions to view data they should not have access to when performing certain operations against an index alias.
CVE-2016-1000218 1 Elastic 1 Kibana Reporting 2024-02-28 6.8 MEDIUM 8.8 HIGH
Kibana Reporting plugin version 2.4.0 is vulnerable to a CSRF vulnerability that could allow an attacker to generate superfluous reports whenever an authenticated Kibana user navigates to a specially-crafted page.
CVE-2016-1000220 1 Elastic 1 Kibana 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Kibana before 4.5.4 and 4.1.11 are vulnerable to an XSS attack that would allow an attacker to execute arbitrary JavaScript in users' browsers.
CVE-2017-8445 1 Elastic 1 X-pack 2024-02-28 2.1 LOW 5.5 MEDIUM
An error was found in the X-Pack Security TLS trust manager for versions 5.0.0 to 5.5.1. If reloading the trust material fails the trust manager will be replaced with an instance that trusts all certificates. This could allow any node using any certificate to join a cluster. The proper behavior in this instance is for the TLS trust manager to deny all certificates.
CVE-2017-11482 1 Elastic 1 Kibana 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
The Kibana fix for CVE-2017-8451 was found to be incomplete. With X-Pack installed, Kibana versions before 6.0.1 and 5.6.5 have an open redirect vulnerability on the login page that would enable an attacker to craft a link that redirects to an arbitrary website.
CVE-2016-10365 1 Elastic 1 Kibana 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
Kibana versions before 4.6.3 and 5.0.1 have an open redirect vulnerability that would enable an attacker to craft a link in the Kibana domain that redirects to an arbitrary website.
CVE-2017-8450 1 Elastic 1 X-pack 2024-02-28 4.0 MEDIUM 7.5 HIGH
X-Pack 5.1.1 did not properly apply document and field level security to multi-search and multi-get requests so users without access to a document and/or field may have been able to access this information.
CVE-2017-8449 1 Elastic 1 X-pack 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
X-Pack Security 5.2.x would allow access to more fields than the user should have seen if the field level security rules used a mix of grant and exclude rules when merging multiple rules with field level security rules for the same index.
CVE-2017-11479 2 Elastic, Elasticsearch 2 Kibana, Kibana 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Kibana versions prior to 5.6.1 had a cross-site scripting (XSS) vulnerability in Timelion that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.
CVE-2016-1000221 1 Elastic 1 Logstash 2024-02-28 5.0 MEDIUM 7.5 HIGH
Logstash prior to version 2.3.4, Elasticsearch Output plugin would log to file HTTP authorization headers which could contain sensitive information.
CVE-2017-8440 1 Elastic 1 Kibana 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Starting in version 5.3.0, Kibana had a cross-site scripting (XSS) vulnerability in the Discover page that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.
CVE-2016-10366 1 Elastic 1 Kibana 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Kibana versions after and including 4.3 and before 4.6.2 are vulnerable to a cross-site scripting (XSS) attack.
CVE-2017-8438 1 Elastic 1 X-pack 2024-02-28 6.5 MEDIUM 8.8 HIGH
Elastic X-Pack Security versions 5.0.0 to 5.4.0 contain a privilege escalation bug in the run_as functionality. This bug prevents transitioning into the specified user specified in a run_as request. If a role has been created using a template that contains the _user properties, the behavior of run_as will be incorrect. Additionally if the run_as user specified does not exist, the transition will not happen.
CVE-2015-9056 1 Elastic 1 Kibana 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Kibana versions prior to 4.1.3 and 4.2.1 are vulnerable to a XSS attack.
CVE-2015-5619 2 Elastic, Elasticsearch 2 Logstash, Logstash 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
Logstash 1.4.x before 1.4.5 and 1.5.x before 1.5.4 with Lumberjack output or the Logstash forwarder does not validate SSL/TLS certificates from the Logstash server, which might allow attackers to obtain sensitive information via a man-in-the-middle attack.