Vulnerabilities (CVE)

Filtered by vendor Elastic Subscribe
Total 144 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-23715 1 Elastic 1 Elastic Cloud Enterprise 2023-12-10 N/A 6.5 MEDIUM
A flaw was discovered in ECE before 3.4.0 that might lead to the disclosure of sensitive information such as user passwords and Elasticsearch keystore settings values in logs such as the audit log or deployment logs in the Logging and Monitoring cluster. The affected APIs are PATCH /api/v1/user and PATCH /deployments/{deployment_id}/elasticsearch/{ref_id}/keystore
CVE-2022-23716 1 Elastic 1 Elastic Cloud Enterprise 2023-12-10 N/A 5.3 MEDIUM
A flaw was discovered in ECE before 3.1.1 that could lead to the disclosure of the SAML signing private key used for the RBAC features, in deployment logs in the Logging and Monitoring cluster.
CVE-2022-23712 1 Elastic 1 Elasticsearch 2023-12-10 5.0 MEDIUM 7.5 HIGH
A Denial of Service flaw was discovered in Elasticsearch. Using this vulnerability, an unauthenticated attacker could forcibly shut down an Elasticsearch node with a specifically formatted network request.
CVE-2022-23709 1 Elastic 1 Kibana 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
A flaw was discovered in Kibana in which users with Read access to the Uptime feature could modify alerting rules. A user with this privilege would be able to create new alerting rules or overwrite existing ones. However, any new or modified rules would not be enabled, and a user with this privilege could not modify alerting connectors. This effectively means that Read users could disable existing alerting rules.
CVE-2022-23707 1 Elastic 1 Kibana 2023-12-10 3.5 LOW 5.4 MEDIUM
An XSS vulnerability was found in Kibana index patterns. Using this vulnerability, an authenticated user with permissions to create index patterns can inject malicious javascript into the index pattern which could execute against other users
CVE-2022-23708 1 Elastic 1 Elasticsearch 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
A flaw was discovered in Elasticsearch 7.17.0’s upgrade assistant, in which upgrading from version 6.x to 7.x would disable the in-built protections on the security index, allowing authenticated users with “*” index permissions access to this index.
CVE-2022-23710 1 Elastic 1 Kibana 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A cross-site-scripting (XSS) vulnerability was discovered in the Data Preview Pane (previously known as Index Pattern Preview Pane) which could allow arbitrary JavaScript to be executed in a victim’s browser.
CVE-2022-23711 1 Elastic 1 Kibana 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
A vulnerability in Kibana could expose sensitive information related to Elastic Stack monitoring in the Kibana page source. Elastic Stack monitoring features provide a way to keep a pulse on the health and performance of your Elasticsearch cluster. Authentication with a vulnerable Kibana instance is not required to view the exposed information. The Elastic Stack monitoring exposure only impacts users that have set any of the optional monitoring.ui.elasticsearch.* settings in order to configure Kibana as a remote UI for Elastic Stack Monitoring. The same vulnerability in Kibana could expose other non-sensitive application-internal information in the page source.
CVE-2021-37940 1 Elastic 1 Enterprise Search 2023-12-10 4.0 MEDIUM 6.8 MEDIUM
An information disclosure via GET request server-side request forgery vulnerability was discovered with the Workplace Search Github Enterprise Server integration. Using this vulnerability, a malicious Workplace Search admin could use the GHES integration to view hosts that might not be publicly accessible.
CVE-2021-37939 1 Elastic 1 Kibana 2023-12-10 4.0 MEDIUM 2.7 LOW
It was discovered that Kibana’s JIRA connector & IBM Resilient connector could be used to return HTTP response data on internal hosts, which may be intentionally hidden from public view. Using this vulnerability, a malicious user with the ability to create connectors, could utilize these connectors to view limited HTTP response data on hosts accessible to the cluster.
CVE-2021-37938 1 Elastic 1 Kibana 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
It was discovered that on Windows operating systems specifically, Kibana was not validating a user supplied path, which would load .pbf files. Because of this, a malicious user could arbitrarily traverse the Kibana host to load internal files ending in the .pbf extension. Thanks to Dominic Couture for finding this vulnerability.
CVE-2021-22147 1 Elastic 1 Elasticsearch 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Elasticsearch before 7.14.0 did not apply document and field level security to searchable snapshots. This could lead to an authenticated user gaining access to information that they are unauthorized to view.
CVE-2021-22149 1 Elastic 1 Enterprise Search 2023-12-10 6.5 MEDIUM 8.8 HIGH
Elastic Enterprise Search App Search versions before 7.14.0 are vulnerable to an issue where API keys were missing authorization via an alternate route. Using this vulnerability, an authenticated attacker could utilize API keys belonging to higher privileged users.
CVE-2021-22148 1 Elastic 1 Enterprise Search 2023-12-10 6.5 MEDIUM 8.8 HIGH
Elastic Enterprise Search App Search versions before 7.14.0 was vulnerable to an issue where API keys were not bound to the same engines as their creator. This could lead to a less privileged user gaining access to unauthorized engines.
CVE-2021-37941 1 Elastic 1 Apm Agent 2023-12-10 4.4 MEDIUM 7.8 HIGH
A local privilege escalation issue was found with the APM Java agent, where a user on the system could attach a malicious file to an application running with the APM Java agent. Using this vector, a malicious or compromised user account could use the agent to run commands at a higher level of permissions than they possess. This vulnerability affects users that have set up the agent via the attacher cli 3, the attach API 2, as well as users that have enabled the profiling_inferred_spans_enabled option
CVE-2020-10743 2 Elastic, Redhat 2 Kibana, Openshift Container Platform 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
It was discovered that OpenShift Container Platform's (OCP) distribution of Kibana could open in an iframe, which made it possible to intercept and manipulate requests. This flaw allows an attacker to trick a user into performing arbitrary actions in OCP's distribution of Kibana, such as clickjacking.
CVE-2021-22146 1 Elastic 1 Elasticsearch 2023-12-10 5.0 MEDIUM 7.5 HIGH
All versions of Elastic Cloud Enterprise has the Elasticsearch “anonymous” user enabled by default in deployed clusters. While in the default setting the anonymous user has no permissions and is unable to successfully query any Elasticsearch APIs, an attacker could leverage the anonymous user to gain insight into certain details of a deployed cluster.
CVE-2021-22139 1 Elastic 1 Kibana 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Kibana versions before 7.12.1 contain a denial of service vulnerability was found in the webhook actions due to a lack of timeout or a limit on the request size. An attacker with permissions to create webhook actions could drain the Kibana host connection pool, making Kibana unavailable for all other users.
CVE-2021-22140 1 Elastic 1 Elastic App Search 2023-12-10 5.0 MEDIUM 7.5 HIGH
Elastic App Search versions after 7.11.0 and before 7.12.0 contain an XML External Entity Injection issue (XXE) in the App Search web crawler beta feature. Using this vector, an attacker whose website is being crawled by App Search could craft a malicious sitemap.xml to traverse the filesystem of the host running the instance and obtain sensitive files.
CVE-2021-22135 1 Elastic 1 Elasticsearch 2023-12-10 4.3 MEDIUM 5.3 MEDIUM
Elasticsearch versions before 7.11.2 and 6.8.15 contain a document disclosure flaw was found in the Elasticsearch suggester and profile API when Document and Field Level Security are enabled. The suggester and profile API are normally disabled for an index when document level security is enabled on the index. Certain queries are able to enable the profiler and suggester which could lead to disclosing the existence of documents and fields the attacker should not be able to view.