Vulnerabilities (CVE)

Filtered by vendor Elastic Subscribe
Filtered by product Apm Agent
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-37941 1 Elastic 1 Apm Agent 2023-12-10 4.4 MEDIUM 7.8 HIGH
A local privilege escalation issue was found with the APM Java agent, where a user on the system could attach a malicious file to an application running with the APM Java agent. Using this vector, a malicious or compromised user account could use the agent to run commands at a higher level of permissions than they possess. This vulnerability affects users that have set up the agent via the attacher cli 3, the attach API 2, as well as users that have enabled the profiling_inferred_spans_enabled option
CVE-2021-22133 1 Elastic 1 Apm Agent 2023-12-10 2.7 LOW 2.4 LOW
The Elastic APM agent for Go versions before 1.11.0 can leak sensitive HTTP header information when logging the details during an application panic. Normally, the APM agent will sanitize sensitive HTTP header details before sending the information to the APM server. During an application panic it is possible the headers will not be sanitized before being sent.
CVE-2019-7617 1 Elastic 1 Apm Agent 2023-12-10 6.4 MEDIUM 7.2 HIGH
When the Elastic APM agent for Python versions before 5.1.0 is run as a CGI script, there is a variable name clash flaw if a remote attacker can control the proxy header. This could result in an attacker redirecting collected APM data to a proxy of their choosing.