Vulnerabilities > Elastic > Elastic Cloud Enterprise > 1.1.2

DATE CVE VULNERABILITY TITLE RISK
2023-10-26 CVE-2023-31418 Resource Exhaustion vulnerability in Elastic Elasticsearch
An issue has been identified with how Elasticsearch handled incoming requests on the HTTP layer.
network
low complexity
elastic CWE-400
7.5
2022-09-28 CVE-2022-23716 Information Exposure Through Log Files vulnerability in Elastic Cloud Enterprise
A flaw was discovered in ECE before 3.1.1 that could lead to the disclosure of the SAML signing private key used for the RBAC features, in deployment logs in the Logging and Monitoring cluster.
network
low complexity
elastic CWE-532
5.3
2018-09-19 CVE-2018-3829 Authentication Bypass by Spoofing vulnerability in Elastic Cloud Enterprise
In Elastic Cloud Enterprise (ECE) versions prior to 1.1.4 it was discovered that a user could scale out allocators on new hosts with an invalid roles token.
network
high complexity
elastic CWE-290
5.3
2018-09-19 CVE-2018-3828 Information Exposure Through Log Files vulnerability in Elastic Cloud Enterprise
Elastic Cloud Enterprise (ECE) versions prior to 1.1.4 contain an information exposure vulnerability.
network
elastic CWE-532
3.5
2018-09-19 CVE-2018-3825 Insecure Default Initialization of Resource vulnerability in Elastic Cloud Enterprise
In Elastic Cloud Enterprise (ECE) versions prior to 1.1.4 a default master encryption key is used in the process of granting ZooKeeper access to Elasticsearch clusters.
network
elastic CWE-1188
4.3