Vulnerabilities > Elastic > APM Agent

DATE CVE VULNERABILITY TITLE RISK
2021-12-08 CVE-2021-37941 Improper Privilege Management vulnerability in Elastic APM Agent
A local privilege escalation issue was found with the APM Java agent, where a user on the system could attach a malicious file to an application running with the APM Java agent.
4.4
2021-02-10 CVE-2021-22133 Information Exposure Through Log Files vulnerability in Elastic APM Agent
The Elastic APM agent for Go versions before 1.11.0 can leak sensitive HTTP header information when logging the details during an application panic.
low complexity
elastic CWE-532
2.7
2019-08-22 CVE-2019-7617 Improper Input Validation vulnerability in Elastic APM Agent
When the Elastic APM agent for Python versions before 5.1.0 is run as a CGI script, there is a variable name clash flaw if a remote attacker can control the proxy header.
network
low complexity
elastic CWE-20
6.4