Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Elastic Subscribe
Total 115 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-8452 1 Elastic 1 Kibana 2020-10-19 5.0 MEDIUM 7.5 HIGH
Kibana versions prior to 5.2.1 configured for SSL client access, file descriptors will fail to be cleaned up after certain requests and will accumulate over time until the process crashes.
CVE-2019-7618 1 Elastic 1 Kibana 2020-10-16 3.5 LOW 6.5 MEDIUM
A local file disclosure flaw was found in Elastic Code versions 7.3.0, 7.3.1, and 7.3.2. If a malicious code repository is imported into Code it is possible to read arbitrary files from the local filesystem of the Kibana instance running Code with the permission of the Kibana system user.
CVE-2019-7620 1 Elastic 1 Logstash 2020-10-09 5.0 MEDIUM 7.5 HIGH
Logstash versions before 7.4.1 and 6.8.4 contain a denial of service flaw in the Logstash Beats input plugin. An unauthenticated user who is able to connect to the port the Logstash beats input could send a specially crafted network packet that would cause Logstash to stop responding.
CVE-2019-7613 1 Elastic 1 Winlogbeat 2020-10-06 5.0 MEDIUM 7.5 HIGH
Winlogbeat versions before 5.6.16 and 6.6.2 had an insufficient logging flaw. An attacker able to inject certain characters into a log entry could prevent Winlogbeat from recording the event.
CVE-2019-7612 2 Elastic, Netapp 2 Logstash, Active Iq Performance Analytics Services 2020-10-05 5.0 MEDIUM 9.8 CRITICAL
A sensitive data disclosure flaw was found in the way Logstash versions before 5.6.15 and 6.6.1 logs malformed URLs. If a malformed URL is specified as part of the Logstash configuration, the credentials for the URL could be inadvertently logged as part of the error message.
CVE-2018-3827 1 Elastic 1 Azure Repository 2020-09-18 4.3 MEDIUM 8.1 HIGH
A sensitive data disclosure flaw was found in the Elasticsearch repository-azure (formerly elasticsearch-cloud-azure) plugin. When the repository-azure plugin is set to log at TRACE level Azure credentials can be inadvertently logged.
CVE-2020-7018 1 Elastic 1 Enterprise Search 2020-08-26 4.0 MEDIUM 8.8 HIGH
Elastic Enterprise Search before 7.9.0 contain a credential exposure flaw in the App Search interface. If a user is given the �developer� role, they will be able to view the administrator API credentials. These credentials could allow the developer user to conduct operations with the same permissions of the App Search administrator.
CVE-2018-17245 1 Elastic 1 Kibana 2020-08-14 5.0 MEDIUM 9.8 CRITICAL
Kibana versions 4.0 to 4.6, 5.0 to 5.6.12, and 6.0 to 6.4.2 contain an error in the way authorization credentials are used when generating PDF reports. If a report requests external resources plaintext credentials are included in the HTTP request that could be recovered by an external resource provider.
CVE-2018-3818 1 Elastic 1 Kibana 2020-08-14 4.3 MEDIUM 6.1 MEDIUM
Kibana versions 5.1.1 to 6.1.2 and 5.6.6 had a cross-site scripting (XSS) vulnerability via the colored fields formatter that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.
CVE-2015-9056 1 Elastic 1 Kibana 2020-08-14 4.3 MEDIUM 6.1 MEDIUM
Kibana versions prior to 4.1.3 and 4.2.1 are vulnerable to a XSS attack.
CVE-2018-17246 2 Elastic, Redhat 2 Kibana, Openshift Container Platform 2020-08-14 7.5 HIGH 9.8 CRITICAL
Kibana versions before 6.4.3 and 5.6.13 contain an arbitrary file inclusion flaw in the Console plugin. An attacker with access to the Kibana Console API could send a request that will attempt to execute javascript code. This could possibly lead to an attacker executing arbitrary commands with permissions of the Kibana process on the host system.
CVE-2016-10364 1 Elastic 1 Kibana 2020-08-14 4.0 MEDIUM 6.5 MEDIUM
With X-Pack installed, Kibana versions 5.0.0 and 5.0.1 were not properly authenticating requests to advanced settings and the short URL service, any authenticated user could make requests to those services regardless of their own permissions.
CVE-2017-11479 2 Elastic, Elasticsearch 2 Kibana, Kibana 2020-08-14 4.3 MEDIUM 6.1 MEDIUM
Kibana versions prior to 5.6.1 had a cross-site scripting (XSS) vulnerability in Timelion that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.
CVE-2017-11481 1 Elastic 1 Kibana 2020-08-14 4.3 MEDIUM 6.1 MEDIUM
Kibana versions prior to 6.0.1 and 5.6.5 had a cross-site scripting (XSS) vulnerability via URL fields that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.
CVE-2017-11482 1 Elastic 1 Kibana 2020-08-14 5.8 MEDIUM 6.1 MEDIUM
The Kibana fix for CVE-2017-8451 was found to be incomplete. With X-Pack installed, Kibana versions before 6.0.1 and 5.6.5 have an open redirect vulnerability on the login page that would enable an attacker to craft a link that redirects to an arbitrary website.
CVE-2015-4093 1 Elastic 1 Kibana 2020-08-14 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Elasticsearch Kibana 4.x before 4.0.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2020-7012 1 Elastic 1 Kibana 2020-08-14 6.5 MEDIUM 8.8 HIGH
Kibana versions 6.7.0 to 6.8.8 and 7.0.0 to 7.6.2 contain a prototype pollution flaw in the Upgrade Assistant. An authenticated attacker with privileges to write to the Kibana index could insert data that would cause Kibana to execute arbitrary code. This could possibly lead to an attacker executing code with the permissions of the Kibana process on the host system.
CVE-2017-8440 1 Elastic 1 Kibana 2020-08-14 4.3 MEDIUM 6.1 MEDIUM
Starting in version 5.3.0, Kibana had a cross-site scripting (XSS) vulnerability in the Discover page that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.
CVE-2017-8439 1 Elastic 1 Kibana 2020-08-14 4.3 MEDIUM 6.1 MEDIUM
Kibana version 5.4.0 was affected by a Cross Site Scripting (XSS) bug in the Time Series Visual Builder. This bug could allow an attacker to obtain sensitive information from Kibana users.
CVE-2016-1000220 1 Elastic 1 Kibana 2020-08-14 4.3 MEDIUM 6.1 MEDIUM
Kibana before 4.5.4 and 4.1.11 are vulnerable to an XSS attack that would allow an attacker to execute arbitrary JavaScript in users' browsers.