Vulnerabilities (CVE)

Filtered by vendor Elastic Subscribe
Filtered by product Logstash
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-46672 1 Elastic 1 Logstash 2024-03-21 N/A 5.5 MEDIUM
An issue was identified by Elastic whereby sensitive information is recorded in Logstash logs under specific circumstances. The prerequisites for the manifestation of this issue are: * Logstash is configured to log in JSON format https://www.elastic.co/guide/en/logstash/current/running-logstash-command-line.html , which is not the default logging format. * Sensitive data is stored in the Logstash keystore and referenced as a variable in Logstash configuration.
CVE-2021-22138 1 Elastic 1 Logstash 2023-12-10 4.3 MEDIUM 3.7 LOW
In Logstash versions after 6.4.0 and before 6.8.15 and 7.12.0 a TLS certificate validation flaw was found in the monitoring feature. When specifying a trusted server CA certificate Logstash would not properly verify the certificate returned by the monitoring server. This could result in a man in the middle style attack against the Logstash monitoring data.
CVE-2019-7620 1 Elastic 1 Logstash 2023-12-10 5.0 MEDIUM 7.5 HIGH
Logstash versions before 7.4.1 and 6.8.4 contain a denial of service flaw in the Logstash Beats input plugin. An unauthenticated user who is able to connect to the port the Logstash beats input could send a specially crafted network packet that would cause Logstash to stop responding.
CVE-2019-7612 2 Elastic, Netapp 2 Logstash, Active Iq Performance Analytics Services 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
A sensitive data disclosure flaw was found in the way Logstash versions before 5.6.15 and 6.6.1 logs malformed URLs. If a malformed URL is specified as part of the Logstash configuration, the credentials for the URL could be inadvertently logged as part of the error message.
CVE-2018-3817 1 Elastic 1 Logstash 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
When logging warnings regarding deprecated settings, Logstash before 5.6.6 and 6.x before 6.1.2 could inadvertently log sensitive information.
CVE-2016-1000222 1 Elastic 1 Logstash 2023-12-10 5.0 MEDIUM 7.5 HIGH
Logstash prior to version 2.1.2, the CSV output can be attacked via engineered input that will create malicious formulas in the CSV data.
CVE-2016-1000221 1 Elastic 1 Logstash 2023-12-10 5.0 MEDIUM 7.5 HIGH
Logstash prior to version 2.3.4, Elasticsearch Output plugin would log to file HTTP authorization headers which could contain sensitive information.
CVE-2015-5378 2 Elastic, Elasticsearch 2 Logstash, Logstash 2023-12-10 5.0 MEDIUM 7.5 HIGH
Logstash 1.5.x before 1.5.3 and 1.4.x before 1.4.4 allows remote attackers to read communications between Logstash Forwarder agent and Logstash server.
CVE-2015-5619 2 Elastic, Elasticsearch 2 Logstash, Logstash 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Logstash 1.4.x before 1.4.5 and 1.5.x before 1.5.4 with Lumberjack output or the Logstash forwarder does not validate SSL/TLS certificates from the Logstash server, which might allow attackers to obtain sensitive information via a man-in-the-middle attack.
CVE-2016-10363 1 Elastic 1 Logstash 2023-12-10 5.0 MEDIUM 7.5 HIGH
Logstash versions prior to 2.3.3, when using the Netflow Codec plugin, a remote attacker crafting malicious Netflow v5, Netflow v9 or IPFIX packets could perform a denial of service attack on the Logstash instance. The errors resulting from these crafted inputs are not handled by the codec and can cause the Logstash process to exit.
CVE-2015-4152 1 Elastic 1 Logstash 2023-12-10 6.4 MEDIUM N/A
Directory traversal vulnerability in the file output plugin in Elasticsearch Logstash before 1.4.3 allows remote attackers to write to arbitrary files via vectors related to dynamic field references in the path option.
CVE-2014-4326 1 Elastic 1 Logstash 2023-12-10 7.5 HIGH N/A
Elasticsearch Logstash 1.0.14 through 1.4.x before 1.4.2 allows remote attackers to execute arbitrary commands via a crafted event in (1) zabbix.rb or (2) nagios_nsca.rb in outputs/.