Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Elastic Subscribe
Total 115 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-3829 1 Elastic 1 Elastic Cloud Enterprise 2023-03-03 3.5 LOW 5.3 MEDIUM
In Elastic Cloud Enterprise (ECE) versions prior to 1.1.4 it was discovered that a user could scale out allocators on new hosts with an invalid roles token. An attacker with access to the previous runner ID and IP address of the coordinator-host could add a allocator to an existing ECE install to gain access to other clusters data.
CVE-2018-3823 1 Elastic 3 Elasticsearch X-pack, Kibana X-pack, Logstash X-pack 2023-03-03 3.5 LOW 5.4 MEDIUM
X-Pack Machine Learning versions before 6.2.4 and 5.6.9 had a cross-site scripting (XSS) vulnerability. Users with manage_ml permissions could create jobs containing malicious data as part of their configuration that could allow the attacker to obtain sensitive information from or perform destructive actions on behalf of other ML users viewing the results of the jobs.
CVE-2018-3820 1 Elastic 1 Kibana 2023-03-03 4.3 MEDIUM 6.1 MEDIUM
Kibana versions after 6.1.0 and before 6.1.3 had a cross-site scripting (XSS) vulnerability in labs visualizations that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.
CVE-2018-3821 1 Elastic 1 Kibana 2023-03-03 4.3 MEDIUM 6.1 MEDIUM
Kibana versions after 5.1.1 and before 5.6.7 and 6.1.3 had a cross-site scripting (XSS) vulnerability in the tag cloud visualization that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.
CVE-2018-3830 2 Elastic, Redhat 2 Kibana, Openshift Container Platform 2023-03-03 4.3 MEDIUM 6.1 MEDIUM
Kibana versions 5.3.0 to 6.4.1 had a cross-site scripting (XSS) vulnerability via the source field formatter that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.
CVE-2019-7614 1 Elastic 1 Elasticsearch 2023-03-03 4.3 MEDIUM 5.9 MEDIUM
A race condition flaw was found in the response headers Elasticsearch versions before 7.2.1 and 6.8.2 returns to a request. On a system with multiple users submitting requests, it could be possible for an attacker to gain access to response header containing sensitive data from another user.
CVE-2019-7616 1 Elastic 1 Kibana 2023-03-03 4.0 MEDIUM 4.9 MEDIUM
Kibana versions before 6.8.2 and 7.2.1 contain a server side request forgery (SSRF) flaw in the graphite integration for Timelion visualizer. An attacker with administrative Kibana access could set the timelion:graphite.url configuration option to an arbitrary URL. This could possibly lead to an attacker accessing external URL resources as the Kibana process on the host system.
CVE-2019-7615 1 Elastic 1 Apm-agent-ruby 2023-03-03 5.8 MEDIUM 7.4 HIGH
A TLS certificate validation flaw was found in Elastic APM agent for Ruby versions before 2.9.0. When specifying a trusted server CA certificate via the 'server_ca_cert' setting, the Ruby agent would not properly verify the certificate returned by the APM server. This could result in a man in the middle style attack against the Ruby agent.
CVE-2022-38779 1 Elastic 1 Kibana 2023-03-03 N/A 6.1 MEDIUM
An open redirect issue was discovered in Kibana that could lead to a user being redirected to an arbitrary website if they use a maliciously crafted Kibana URL.
CVE-2022-38777 2 Elastic, Microsoft 3 Endgame, Endpoint Security, Windows 2023-02-21 N/A 7.8 HIGH
An issue was discovered in the rollback feature of Elastic Endpoint Security for Windows, which could allow unprivileged users to elevate their privileges to those of the LocalSystem account.
CVE-2022-38778 2 Decode-uri-component Project, Elastic 2 Decode-uri-component, Kibana 2023-02-16 N/A 6.5 MEDIUM
A flaw (CVE-2022-38900) was discovered in one of Kibana’s third party dependencies, that could allow an authenticated user to perform a request that crashes the Kibana server process.
CVE-2020-10743 2 Elastic, Redhat 2 Kibana, Openshift Container Platform 2023-02-12 4.3 MEDIUM 4.3 MEDIUM
It was discovered that OpenShift Container Platform's (OCP) distribution of Kibana could open in an iframe, which made it possible to intercept and manipulate requests. This flaw allows an attacker to trick a user into performing arbitrary actions in OCP's distribution of Kibana, such as clickjacking.
CVE-2022-38775 2 Elastic, Microsoft 2 Endpoint Security, Windows 2023-02-03 N/A 7.8 HIGH
An issue was discovered in the rollback feature of Elastic Endpoint Security for Windows, which could allow unprivileged users to elevate their privileges to those of the LocalSystem account.
CVE-2022-38774 2 Elastic, Microsoft 3 Endgame, Endpoint Security, Windows 2023-02-03 N/A 7.8 HIGH
An issue was discovered in the quarantine feature of Elastic Endpoint Security and Elastic Endgame for Windows, which could allow unprivileged users to elevate their privileges to those of the LocalSystem account.
CVE-2020-7019 1 Elastic 1 Elasticsearch 2023-01-27 4.0 MEDIUM 6.5 MEDIUM
In Elasticsearch before 7.9.0 and 6.8.12 a field disclosure flaw was found when running a scrolling search with Field Level Security. If a user runs the same query another more privileged user recently ran, the scrolling search can leak fields that should be hidden. This could result in an attacker gaining additional permissions against a restricted index.
CVE-2021-22141 1 Elastic 1 Kibana 2022-11-22 N/A 6.1 MEDIUM
An open redirect flaw was found in Kibana versions before 7.13.0 and 6.8.16. If a logged in user visits a maliciously crafted URL, it could result in Kibana redirecting the user to an arbitrary website.
CVE-2021-37936 1 Elastic 1 Kibana 2022-11-22 N/A 5.4 MEDIUM
It was discovered that Kibana was not sanitizing document fields containing HTML snippets. Using this vulnerability, an attacker with the ability to write documents to an elasticsearch index could inject HTML. When the Discover app highlighted a search term containing the HTML, it would be rendered for the user.
CVE-2022-23708 1 Elastic 1 Elasticsearch 2022-11-09 4.0 MEDIUM 4.3 MEDIUM
A flaw was discovered in Elasticsearch 7.17.0’s upgrade assistant, in which upgrading from version 6.x to 7.x would disable the in-built protections on the security index, allowing authenticated users with “*” index permissions access to this index.
CVE-2021-22137 1 Elastic 1 Elasticsearch 2022-11-04 4.3 MEDIUM 5.3 MEDIUM
In Elasticsearch versions before 7.11.2 and 6.8.15 a document disclosure flaw was found when Document or Field Level Security is used. Search queries do not properly preserve security permissions when executing certain cross-cluster search queries. This could result in the search disclosing the existence of documents the attacker should not be able to view. This could result in an attacker gaining additional insight into potentially sensitive indices.
CVE-2021-22147 1 Elastic 1 Elasticsearch 2022-11-04 4.0 MEDIUM 6.5 MEDIUM
Elasticsearch before 7.14.0 did not apply document and field level security to searchable snapshots. This could lead to an authenticated user gaining access to information that they are unauthorized to view.