Vulnerabilities (CVE)

Filtered by vendor Elastic Subscribe
Filtered by product Kibana
Total 56 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-11479 2 Elastic, Elasticsearch 2 Kibana, Kibana 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Kibana versions prior to 5.6.1 had a cross-site scripting (XSS) vulnerability in Timelion that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.
CVE-2017-8443 1 Elastic 1 Kibana 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In Kibana X-Pack security versions prior to 5.4.3 if a Kibana user opens a crafted Kibana URL the result could be a redirect to an improperly initialized Kibana login screen. If the user enters credentials on this screen, the credentials will appear in the URL bar. The credentials could then be viewed by untrusted parties or logged into the Kibana access logs.
CVE-2016-10365 1 Elastic 1 Kibana 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Kibana versions before 4.6.3 and 5.0.1 have an open redirect vulnerability that would enable an attacker to craft a link in the Kibana domain that redirects to an arbitrary website.
CVE-2017-11482 1 Elastic 1 Kibana 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
The Kibana fix for CVE-2017-8451 was found to be incomplete. With X-Pack installed, Kibana versions before 6.0.1 and 5.6.5 have an open redirect vulnerability on the login page that would enable an attacker to craft a link that redirects to an arbitrary website.
CVE-2016-1000219 1 Elastic 1 Kibana 2023-12-10 5.0 MEDIUM 7.5 HIGH
Kibana before 4.5.4 and 4.1.11 when a custom output is configured for logging in, cookies and authorization headers could be written to the log files. This information could be used to hijack sessions of other users when using Kibana behind some form of authentication such as Shield.
CVE-2017-11481 1 Elastic 1 Kibana 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Kibana versions prior to 6.0.1 and 5.6.5 had a cross-site scripting (XSS) vulnerability via URL fields that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.
CVE-2017-8439 1 Elastic 1 Kibana 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Kibana version 5.4.0 was affected by a Cross Site Scripting (XSS) bug in the Time Series Visual Builder. This bug could allow an attacker to obtain sensitive information from Kibana users.
CVE-2016-10366 1 Elastic 1 Kibana 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Kibana versions after and including 4.3 and before 4.6.2 are vulnerable to a cross-site scripting (XSS) attack.
CVE-2017-8451 1 Elastic 1 Kibana 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
With X-Pack installed, Kibana versions before 5.3.1 have an open redirect vulnerability on the login page that would enable an attacker to craft a link that redirects to an arbitrary website.
CVE-2015-9056 1 Elastic 1 Kibana 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Kibana versions prior to 4.1.3 and 4.2.1 are vulnerable to a XSS attack.
CVE-2017-8452 1 Elastic 1 Kibana 2023-12-10 5.0 MEDIUM 7.5 HIGH
Kibana versions prior to 5.2.1 configured for SSL client access, file descriptors will fail to be cleaned up after certain requests and will accumulate over time until the process crashes.
CVE-2016-1000220 1 Elastic 1 Kibana 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Kibana before 4.5.4 and 4.1.11 are vulnerable to an XSS attack that would allow an attacker to execute arbitrary JavaScript in users' browsers.
CVE-2017-8440 1 Elastic 1 Kibana 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Starting in version 5.3.0, Kibana had a cross-site scripting (XSS) vulnerability in the Discover page that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.
CVE-2016-10364 1 Elastic 1 Kibana 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
With X-Pack installed, Kibana versions 5.0.0 and 5.0.1 were not properly authenticating requests to advanced settings and the short URL service, any authenticated user could make requests to those services regardless of their own permissions.
CVE-2015-8131 1 Elastic 1 Kibana 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in Elasticsearch Kibana before 4.1.3 and 4.2.x before 4.2.1 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
CVE-2015-4093 1 Elastic 1 Kibana 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Elasticsearch Kibana 4.x before 4.0.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.