Vulnerabilities (CVE)

Filtered by vendor Elastic Subscribe
Total 144 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-22144 2 Elastic, Oracle 2 Elasticsearch, Communications Cloud Native Core Automated Test Suite 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
In Elasticsearch versions before 7.13.3 and 6.8.17 an uncontrolled recursion vulnerability that could lead to a denial of service attack was identified in the Elasticsearch Grok parser. A user with the ability to submit arbitrary queries to Elasticsearch could create a malicious Grok query that will crash the Elasticsearch node.
CVE-2021-22136 1 Elastic 1 Kibana 2023-12-10 3.6 LOW 3.5 LOW
In Kibana versions before 7.12.0 and 6.8.15 a flaw in the session timeout was discovered where the xpack.security.session.idleTimeout setting is not being respected. This was caused by background polling activities unintentionally extending authenticated users sessions, preventing a user session from timing out.
CVE-2021-22138 1 Elastic 1 Logstash 2023-12-10 4.3 MEDIUM 3.7 LOW
In Logstash versions after 6.4.0 and before 6.8.15 and 7.12.0 a TLS certificate validation flaw was found in the monitoring feature. When specifying a trusted server CA certificate Logstash would not properly verify the certificate returned by the monitoring server. This could result in a man in the middle style attack against the Logstash monitoring data.
CVE-2021-22137 1 Elastic 1 Elasticsearch 2023-12-10 4.3 MEDIUM 5.3 MEDIUM
In Elasticsearch versions before 7.11.2 and 6.8.15 a document disclosure flaw was found when Document or Field Level Security is used. Search queries do not properly preserve security permissions when executing certain cross-cluster search queries. This could result in the search disclosing the existence of documents the attacker should not be able to view. This could result in an attacker gaining additional insight into potentially sensitive indices.
CVE-2021-22145 2 Elastic, Oracle 2 Elasticsearch, Communications Cloud Native Core Automated Test Suite 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
A memory disclosure vulnerability was identified in Elasticsearch 7.10.0 to 7.13.3 error reporting. A user with the ability to submit arbitrary queries to Elasticsearch could submit a malformed query that would result in an error message returned containing previously used portions of a data buffer. This buffer could contain sensitive information such as Elasticsearch documents or authentication details.
CVE-2021-22133 1 Elastic 1 Apm Agent 2023-12-10 2.7 LOW 2.4 LOW
The Elastic APM agent for Go versions before 1.11.0 can leak sensitive HTTP header information when logging the details during an application panic. Normally, the APM agent will sanitize sensitive HTTP header details before sending the information to the APM server. During an application panic it is possible the headers will not be sanitized before being sent.
CVE-2021-22134 2 Elastic, Oracle 2 Elasticsearch, Communications Cloud Native Core Automated Test Suite 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
A document disclosure flaw was found in Elasticsearch versions after 7.6.0 and before 7.11.0 when Document or Field Level Security is used. Get requests do not properly apply security permissions when executing a query against a recently updated document. This affects documents that have been updated and not yet refreshed in the index. This could result in the search disclosing the existence of documents and fields the attacker should not be able to view.
CVE-2021-22132 2 Elastic, Oracle 2 Elasticsearch, Communications Cloud Native Core Automated Test Suite 2023-12-10 2.1 LOW 4.8 MEDIUM
Elasticsearch versions 7.7.0 to 7.10.1 contain an information disclosure flaw in the async search API. Users who execute an async search will improperly store the HTTP headers. An Elasticsearch user with the ability to read the .tasks index could obtain sensitive request headers of other users in the cluster. This issue is fixed in Elasticsearch 7.10.2
CVE-2020-7021 1 Elastic 1 Elasticsearch 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
Elasticsearch versions before 7.10.0 and 6.8.14 have an information disclosure issue when audit logging and the emit_request_body option is enabled. The Elasticsearch audit log could contain sensitive information such as password hashes or authentication tokens. This could allow an Elasticsearch administrator to view these details.
CVE-2020-7020 1 Elastic 1 Elasticsearch 2023-12-10 3.5 LOW 3.1 LOW
Elasticsearch versions before 6.8.13 and 7.9.2 contain a document disclosure flaw when Document or Field Level Security is used. Search queries do not properly preserve security permissions when executing certain complex queries. This could result in the search disclosing the existence of documents the attacker should not be able to view. This could result in an attacker gaining additional insight into potentially sensitive indices.
CVE-2020-27816 2 Elastic, Redhat 2 Kibana, Openshift Container Platform 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
The elasticsearch-operator does not validate the namespace where kibana logging resource is created and due to that it is possible to replace the original openshift-logging console link (kibana console) to different one, created based on the new CR for the new kibana resource. This could lead to an arbitrary URL redirection or the openshift-logging console link damage. This flaw affects elasticsearch-operator-container versions before 4.7.
CVE-2020-7013 2 Elastic, Redhat 2 Kibana, Openshift Container Platform 2023-12-10 6.5 MEDIUM 7.2 HIGH
Kibana versions before 6.8.9 and 7.7.0 contain a prototype pollution flaw in TSVB. An authenticated attacker with privileges to create TSVB visualizations could insert data that would cause Kibana to execute arbitrary code. This could possibly lead to an attacker executing code with the permissions of the Kibana process on the host system.
CVE-2020-7015 1 Elastic 1 Kibana 2023-12-10 3.5 LOW 5.4 MEDIUM
Kibana versions before 6.8.9 and 7.7.0 contains a stored XSS flaw in the TSVB visualization. An attacker who is able to edit or create a TSVB visualization could allow the attacker to obtain sensitive information from, or perform destructive actions, on behalf of Kibana users who edit the TSVB visualization.
CVE-2020-7014 1 Elastic 1 Elasticsearch 2023-12-10 6.5 MEDIUM 8.8 HIGH
The fix for CVE-2020-7009 was found to be incomplete. Elasticsearch versions from 6.7.0 to 6.8.7 and 7.0.0 to 7.6.1 contain a privilege escalation flaw if an attacker is able to create API keys and also authentication tokens. An attacker who is able to generate an API key and an authentication token can perform a series of steps that result in an authentication token being generated with elevated privileges.
CVE-2020-7011 1 Elastic 1 Elastic App Search 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Elastic App Search versions before 7.7.0 contain a cross site scripting (XSS) flaw when displaying document URLs in the Reference UI. If the Reference UI injects a URL into a result, that URL will be rendered by the web browser. If an attacker is able to control the contents of such a field, they could execute arbitrary JavaScript in the victim�s web browser.
CVE-2020-7009 1 Elastic 1 Elasticsearch 2023-12-10 6.5 MEDIUM 8.8 HIGH
Elasticsearch versions from 6.7.0 before 6.8.8 and 7.0.0 before 7.6.2 contain a privilege escalation flaw if an attacker is able to create API keys. An attacker who is able to generate an API key can perform a series of steps that result in an API key being generated with elevated privileges.
CVE-2020-7018 1 Elastic 1 Enterprise Search 2023-12-10 4.0 MEDIUM 8.8 HIGH
Elastic Enterprise Search before 7.9.0 contain a credential exposure flaw in the App Search interface. If a user is given the �developer� role, they will be able to view the administrator API credentials. These credentials could allow the developer user to conduct operations with the same permissions of the App Search administrator.
CVE-2020-7019 1 Elastic 1 Elasticsearch 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
In Elasticsearch before 7.9.0 and 6.8.12 a field disclosure flaw was found when running a scrolling search with Field Level Security. If a user runs the same query another more privileged user recently ran, the scrolling search can leak fields that should be hidden. This could result in an attacker gaining additional permissions against a restricted index.
CVE-2020-7012 1 Elastic 1 Kibana 2023-12-10 6.5 MEDIUM 8.8 HIGH
Kibana versions 6.7.0 to 6.8.8 and 7.0.0 to 7.6.2 contain a prototype pollution flaw in the Upgrade Assistant. An authenticated attacker with privileges to write to the Kibana index could insert data that would cause Kibana to execute arbitrary code. This could possibly lead to an attacker executing code with the permissions of the Kibana process on the host system.
CVE-2019-7619 1 Elastic 1 Elasticsearch 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Elasticsearch versions 7.0.0-7.3.2 and 6.7.0-6.8.3 contain a username disclosure flaw was found in the API Key service. An unauthenticated attacker could send a specially crafted request and determine if a username exists in the Elasticsearch native realm.