Latest Elastic Vulnerabilities

APM Server Insertion of Sensitive Information into Log File
Elastic Apm Server<8.12.1
go/github.com/elastic/apm-server<8.12.1
Elastic Network Drive Connector Improper Access Control
Elastic Network Drive Connector<8.12.1
Kibana Broken Access Control issue
Elastic Kibana>=8.0.0<8.12.1
Kibana Insertion of Sensitive Information into Log File
Elastic Kibana>=7.13.0<7.17.16
Elastic Kibana>=8.0.0<8.11.2
Kibana Insertion of Sensitive Information into Log File
Elastic Kibana>=8.0.0<8.11.1
Elastic Agent Insertion of Sensitive Information into Log File
Elastic Elastic Agent>=7.0.0<7.17.16
Elastic Elastic Agent>=8.0.0<8.11.3
Enterprise Search Insertion of Sensitive Information into Log File
Elastic Enterprise Search>=7.0.0<7.17.16
Elastic Enterprise Search>=8.0.0<8.11.2
Elasticsearch-hadoop Unsafe Deserialization
Elastic Elasticsearch<7.17.11
Elastic Elasticsearch>=8.0.0<8.9.0
maven/org.elasticsearch:elasticsearch-hadoop>=8.0.0<8.9.0
maven/org.elasticsearch:elasticsearch-hadoop<7.17.11
Elastic Elasticsearch is vulnerable to a denial of service, caused by improper handling of exceptional conditions. By sending a specially crafted request using the Simulate Pipeline API, a remote auth...
maven/org.elasticsearch:elasticsearch>=8.0.0<8.10.3
maven/org.elasticsearch:elasticsearch>=7.0.0<7.17.14
Elastic Elasticsearch>=7.0.0<7.17.14
Elastic Elasticsearch>=8.0.0<8.10.3
Elasticsearch privilege escalation
Elastic Elasticsearch>=7.13.0<=7.14.0
APM Java Agent Local Privilege Escalation
maven/co.elastic.apm:apm-agent-parent>=1.18.0<1.27.1
Elastic Apm Java Agent>=1.18.0<=1.27.0
Kibana Reporting vulnerabilities
Elastic Kibana>=7.0.0<7.13.0
Kibana path traversal issue
Elastic Kibana>=7.9.0<=7.14.0
Kibana code execution issue
Elastic Kibana>=7.10.2<7.14.1
Logstash Insertion of Sensitive Information into Log File
Elastic Logstash>=8.10.0<8.11.1
Elastic Logstash=7.12.1
Elastic Cloud on Kubernetes (ECK) secret token configuration issue
Elastic Elastic Cloud On Kubernetes<2.8
Elastic Apm Server>=8.0
Elasticsearch Insertion of sensitive information in audit logs
>=7.0.0<=7.17.12
>=8.0.0<=8.9.1
Elastic Elasticsearch>=7.0.0<=7.17.12
Elastic Elasticsearch>=8.0.0<=8.9.1
maven/org.elasticsearch:elasticsearch>=8.0.0<8.9.2
maven/org.elasticsearch:elasticsearch>=7.0.0<7.17.13
Elasticsearch uncontrolled resource consumption
Elastic Elasticsearch<=7.17.12
Elastic Elasticsearch>=8.0.0<=8.8.2
Elastic Elastic Cloud Enterprise<=2.13.3
Elastic Elastic Cloud Enterprise=3.6.0
maven/org.elasticsearch:elasticsearch>=8.0.0<8.9.0
maven/org.elasticsearch:elasticsearch<7.17.13
Elasticsearch StackOverflow vulnerability
maven/org.elasticsearch:elasticsearch>=8.0.0<8.9.1
maven/org.elasticsearch:elasticsearch>=7.0.0<7.17.13
Elastic Elasticsearch>=7.0.0<=7.17.12
Elastic Elasticsearch>=8.0.0<=8.9.0
Elastic Sharepoint Online Python Connector Improper Access Control
Elastic Elastic Sharepoint Online Python Connector<8.10.3.0
Beats, Elastic Agent, APM Server, and Fleet Server Improper Certificate Validation issue
Elastic Elastic Beats>=8.0.0<=8.9.2
Elastic Elastic Agent>=8.0.0<=8.9.2
Elastic Apm Server>=8.0.0<=8.9.2
Elastic Elastic Fleet Server>=8.0.0<=8.9.2
Kibana Insertion of Sensitive Information into Log File
Elastic Kibana=8.10.0
Fleet Server Insertion of Sensitive Information into Log File
Elastic Fleet Server>=8.10.0<8.10.3
Elastic Endpoint Insertion of Sensitive Information into Log File
Elastic Endpoint>=7.9.0<=8.10.3
Filebeat versions through 7.17.9 and 8.6.2 have a flaw in httpjson input that allows the http request Authorization or Proxy-Authorization header contents to be leaked in the logs when debug logging i...
Elastic Filebeat<=7.17.9
Elastic Filebeat=8.6.2
Kibana versions 8.0.0 through 8.7.0 contain an arbitrary code execution flaw. An attacker with write access to Kibana yaml or env configuration could add a specific payload that will attempt to execut...
Elastic Kibana>=8.0.0<=8.7.0
Kibana version 8.7.0 contains an arbitrary code execution flaw. An attacker with All privileges to the Uptime/Synthetics feature could send a request that will attempt to execute JavaScript code. This...
Elastic Kibana=8.7.0
An open redirect issue was discovered in Kibana that could lead to a user being redirected to an arbitrary website if they use a maliciously crafted Kibana URL.
Elastic Kibana>=7.0.0<7.17.9
Elastic Kibana>=8.0.0<8.6.2
An issue was discovered in the rollback feature of Elastic Endpoint Security for Windows, which could allow unprivileged users to elevate their privileges to those of the LocalSystem account.
Elastic Endgame<3.62.3
Elastic Endpoint Security<7.17.9
Elastic Endpoint Security>=8.0.0<8.5.0
Microsoft Windows
A flaw (CVE-2022-38900) was discovered in one of Kibana’s third party dependencies, that could allow an authenticated user to perform a request that crashes the Kibana server process.
Decode-uri-component Project Decode-uri-component<0.2.1
Elastic Kibana>=7.0.0<7.17.9
Elastic Kibana>=8.0.0<8.6.1
An issue was discovered in the rollback feature of Elastic Endpoint Security for Windows, which could allow unprivileged users to elevate their privileges to those of the LocalSystem account.
Elastic Endpoint Security<8.4.1
Microsoft Windows
An issue was discovered in the quarantine feature of Elastic Endpoint Security and Elastic Endgame for Windows, which could allow unprivileged users to elevate their privileges to those of the LocalSy...
Elastic Endgame<=3.62.2
Elastic Endpoint Security<7.17.7
Elastic Endpoint Security>=8.0.0<8.4.0
Microsoft Windows
It was discovered that Kibana was not sanitizing document fields containing HTML snippets. Using this vulnerability, an attacker with the ability to write documents to an elasticsearch index could inj...
Elastic Kibana<7.14.1
An open redirect flaw was found in Kibana versions before 7.13.0 and 6.8.16. If a logged in user visits a maliciously crafted URL, it could result in Kibana redirecting the user to an arbitrary websit...
Elastic Kibana<6.8.16
Elastic Kibana>=7.0.0<7.13.0
A flaw was discovered in ECE before 3.1.1 that could lead to the disclosure of the SAML signing private key used for the RBAC features, in deployment logs in the Logging and Monitoring cluster.
Elastic Elastic Cloud Enterprise<3.1.1
A flaw was discovered in ECE before 3.4.0 that might lead to the disclosure of sensitive information such as user passwords and Elasticsearch keystore settings values in logs such as the audit log or ...
Elastic Elastic Cloud Enterprise<3.4.0
A local privilege escalation (LPE) issue was discovered in the ransomware canaries features of Elastic Endpoint Security for Windows, which could allow unprivileged users to elevate their privileges t...
Elastic Endpoint Security>=7.13.0<=7.17.4
Elastic Endpoint Security>=8.0.0<=8.2.3
Microsoft Windows
A cross-site-scripting (XSS) vulnerability was discovered in the Vega Charts Kibana integration which could allow arbitrary JavaScript to be executed in a victim’s browser.
Elastic Kibana>=7.0.0<7.17.5
Elastic Kibana>=8.0.0<=8.2.3
Elastic Elasticsearch>=8.0.0<8.2.1
A vulnerability in Kibana could expose sensitive information related to Elastic Stack monitoring in the Kibana page source. Elastic Stack monitoring features provide a way to keep a pulse on the healt...
Elastic Kibana>=7.2.1<7.17.3
Elastic Kibana>=8.0.0<8.1.3
A flaw was discovered in Kibana in which users with Read access to the Uptime feature could modify alerting rules. A user with this privilege would be able to create new alerting rules or overwrite ex...
Elastic Kibana>=7.7.0<7.17.1
Elastic Kibana=8.0.0
A cross-site-scripting (XSS) vulnerability was discovered in the Data Preview Pane (previously known as Index Pattern Preview Pane) which could allow arbitrary JavaScript to be executed in a victim’s ...
Elastic Kibana>=7.15.0<=7.17.0
Elastic Kibana=8.0.0
An XSS vulnerability was found in Kibana index patterns. Using this vulnerability, an authenticated user with permissions to create index patterns can inject malicious javascript into the index patter...
Elastic Kibana>=7.5.1<7.17.0
A local privilege escalation issue was found with the APM Java agent, where a user on the system could attach a malicious file to an application running with the APM Java agent. Using this vector, a m...
Elastic Apm Agent>=1.10.0<=1.26.0
pip/elastic-apm>=1.10.0<1.27.0
An information disclosure via GET request server-side request forgery vulnerability was discovered with the Workplace Search Github Enterprise Server integration. Using this vulnerability, a malicious...
Elastic Enterprise Search<7.16.0
It was discovered that Kibana’s JIRA connector & IBM Resilient connector could be used to return HTTP response data on internal hosts, which may be intentionally hidden from public view. Using this vu...
Elastic Kibana>=7.8.0<7.15.2
It was discovered that on Windows operating systems specifically, Kibana was not validating a user supplied path, which would load .pbf files. Because of this, a malicious user could arbitrarily trave...
Elastic Kibana>=7.9.0<7.15.2
Elastic Enterprise Search<7.14.0
Elastic Enterprise Search App Search versions before 7.14.0 was vulnerable to an issue where API keys were not bound to the same engines as their creator. This could lead to a less privileged user gai...
Elastic Enterprise Search<7.14.0
Elasticsearch before 7.14.0 did not apply document and field level security to searchable snapshots. This could lead to an authenticated user gaining access to information that they are unauthorized t...
Elastic Elasticsearch>=7.11.0<7.14.0

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203