Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Elastic Subscribe
Filtered by product Kibana
Total 47 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-7015 1 Elastic 1 Kibana 2020-10-19 3.5 LOW 5.4 MEDIUM
Kibana versions before 6.8.9 and 7.7.0 contains a stored XSS flaw in the TSVB visualization. An attacker who is able to edit or create a TSVB visualization could allow the attacker to obtain sensitive information from, or perform destructive actions, on behalf of Kibana users who edit the TSVB visualization.
CVE-2015-8131 1 Elastic 1 Kibana 2020-10-19 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in Elasticsearch Kibana before 4.1.3 and 4.2.x before 4.2.1 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
CVE-2017-8443 1 Elastic 1 Kibana 2020-10-19 4.3 MEDIUM 6.5 MEDIUM
In Kibana X-Pack security versions prior to 5.4.3 if a Kibana user opens a crafted Kibana URL the result could be a redirect to an improperly initialized Kibana login screen. If the user enters credentials on this screen, the credentials will appear in the URL bar. The credentials could then be viewed by untrusted parties or logged into the Kibana access logs.
CVE-2017-8451 1 Elastic 1 Kibana 2020-10-19 5.8 MEDIUM 6.1 MEDIUM
With X-Pack installed, Kibana versions before 5.3.1 have an open redirect vulnerability on the login page that would enable an attacker to craft a link that redirects to an arbitrary website.
CVE-2017-8452 1 Elastic 1 Kibana 2020-10-19 5.0 MEDIUM 7.5 HIGH
Kibana versions prior to 5.2.1 configured for SSL client access, file descriptors will fail to be cleaned up after certain requests and will accumulate over time until the process crashes.
CVE-2016-10365 1 Elastic 1 Kibana 2020-10-19 5.8 MEDIUM 6.1 MEDIUM
Kibana versions before 4.6.3 and 5.0.1 have an open redirect vulnerability that would enable an attacker to craft a link in the Kibana domain that redirects to an arbitrary website.
CVE-2018-3819 1 Elastic 1 Kibana 2020-10-19 5.8 MEDIUM 6.1 MEDIUM
The fix in Kibana for ESA-2017-23 was incomplete. With X-Pack security enabled, Kibana versions before 6.1.3 and 5.6.7 have an open redirect vulnerability on the login page that would enable an attacker to craft a link that redirects to an arbitrary website.
CVE-2019-7621 1 Elastic 1 Kibana 2020-10-19 3.5 LOW 5.4 MEDIUM
Kibana versions before 6.8.6 and 7.5.1 contain a cross site scripting (XSS) flaw in the coordinate and region map visualizations. An attacker with the ability to create coordinate map visualizations could create a malicious visualization. If another Kibana user views that visualization or a dashboard containing the visualization it could execute JavaScript in the victim�s browser.
CVE-2020-7013 2 Elastic, Redhat 2 Kibana, Openshift Container Platform 2020-10-19 6.5 MEDIUM 7.2 HIGH
Kibana versions before 6.8.9 and 7.7.0 contain a prototype pollution flaw in TSVB. An authenticated attacker with privileges to create TSVB visualizations could insert data that would cause Kibana to execute arbitrary code. This could possibly lead to an attacker executing code with the permissions of the Kibana process on the host system.
CVE-2019-7618 1 Elastic 1 Kibana 2020-10-16 3.5 LOW 6.5 MEDIUM
A local file disclosure flaw was found in Elastic Code versions 7.3.0, 7.3.1, and 7.3.2. If a malicious code repository is imported into Code it is possible to read arbitrary files from the local filesystem of the Kibana instance running Code with the permission of the Kibana system user.
CVE-2018-17245 1 Elastic 1 Kibana 2020-08-14 5.0 MEDIUM 9.8 CRITICAL
Kibana versions 4.0 to 4.6, 5.0 to 5.6.12, and 6.0 to 6.4.2 contain an error in the way authorization credentials are used when generating PDF reports. If a report requests external resources plaintext credentials are included in the HTTP request that could be recovered by an external resource provider.
CVE-2018-3818 1 Elastic 1 Kibana 2020-08-14 4.3 MEDIUM 6.1 MEDIUM
Kibana versions 5.1.1 to 6.1.2 and 5.6.6 had a cross-site scripting (XSS) vulnerability via the colored fields formatter that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.
CVE-2015-9056 1 Elastic 1 Kibana 2020-08-14 4.3 MEDIUM 6.1 MEDIUM
Kibana versions prior to 4.1.3 and 4.2.1 are vulnerable to a XSS attack.
CVE-2016-10364 1 Elastic 1 Kibana 2020-08-14 4.0 MEDIUM 6.5 MEDIUM
With X-Pack installed, Kibana versions 5.0.0 and 5.0.1 were not properly authenticating requests to advanced settings and the short URL service, any authenticated user could make requests to those services regardless of their own permissions.
CVE-2017-11479 2 Elastic, Elasticsearch 2 Kibana, Kibana 2020-08-14 4.3 MEDIUM 6.1 MEDIUM
Kibana versions prior to 5.6.1 had a cross-site scripting (XSS) vulnerability in Timelion that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.
CVE-2017-11481 1 Elastic 1 Kibana 2020-08-14 4.3 MEDIUM 6.1 MEDIUM
Kibana versions prior to 6.0.1 and 5.6.5 had a cross-site scripting (XSS) vulnerability via URL fields that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.
CVE-2017-11482 1 Elastic 1 Kibana 2020-08-14 5.8 MEDIUM 6.1 MEDIUM
The Kibana fix for CVE-2017-8451 was found to be incomplete. With X-Pack installed, Kibana versions before 6.0.1 and 5.6.5 have an open redirect vulnerability on the login page that would enable an attacker to craft a link that redirects to an arbitrary website.
CVE-2018-17246 2 Elastic, Redhat 2 Kibana, Openshift Container Platform 2020-08-14 7.5 HIGH 9.8 CRITICAL
Kibana versions before 6.4.3 and 5.6.13 contain an arbitrary file inclusion flaw in the Console plugin. An attacker with access to the Kibana Console API could send a request that will attempt to execute javascript code. This could possibly lead to an attacker executing arbitrary commands with permissions of the Kibana process on the host system.
CVE-2015-4093 1 Elastic 1 Kibana 2020-08-14 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Elasticsearch Kibana 4.x before 4.0.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2020-7012 1 Elastic 1 Kibana 2020-08-14 6.5 MEDIUM 8.8 HIGH
Kibana versions 6.7.0 to 6.8.8 and 7.0.0 to 7.6.2 contain a prototype pollution flaw in the Upgrade Assistant. An authenticated attacker with privileges to write to the Kibana index could insert data that would cause Kibana to execute arbitrary code. This could possibly lead to an attacker executing code with the permissions of the Kibana process on the host system.