Vulnerabilities > Elastic > Logstash

DATE CVE VULNERABILITY TITLE RISK
2023-11-15 CVE-2023-46672 Information Exposure Through Log Files vulnerability in Elastic Logstash 7.12.1/8.10.0
An issue was identified by Elastic whereby sensitive information is recorded in Logstash logs under specific circumstances. The prerequisites for the manifestation of this issue are: * Logstash is configured to log in JSON format https://www.elastic.co/guide/en/logstash/current/running-logstash-command-line.html , which is not the default logging format. * Sensitive data is stored in the Logstash keystore and referenced as a variable in Logstash configuration.
local
low complexity
elastic CWE-532
5.5
2021-05-13 CVE-2021-22138 Improper Certificate Validation vulnerability in Elastic Logstash
In Logstash versions after 6.4.0 and before 6.8.15 and 7.12.0 a TLS certificate validation flaw was found in the monitoring feature.
network
elastic CWE-295
4.3
2019-10-30 CVE-2019-7620 Unspecified vulnerability in Elastic Logstash
Logstash versions before 7.4.1 and 6.8.4 contain a denial of service flaw in the Logstash Beats input plugin.
network
low complexity
elastic
5.0
2019-03-25 CVE-2019-7612 Credentials Management vulnerability in multiple products
A sensitive data disclosure flaw was found in the way Logstash versions before 5.6.15 and 6.6.1 logs malformed URLs.
network
low complexity
elastic netapp CWE-255
5.0
2018-03-30 CVE-2018-3817 Information Exposure vulnerability in Elastic Logstash
When logging warnings regarding deprecated settings, Logstash before 5.6.6 and 6.x before 6.1.2 could inadvertently log sensitive information.
network
low complexity
elastic CWE-200
4.0
2017-08-09 CVE-2015-5619 Improper Certificate Validation vulnerability in multiple products
Logstash 1.4.x before 1.4.5 and 1.5.x before 1.5.4 with Lumberjack output or the Logstash forwarder does not validate SSL/TLS certificates from the Logstash server, which might allow attackers to obtain sensitive information via a man-in-the-middle attack.
4.3
2017-06-27 CVE-2015-5378 Information Exposure vulnerability in multiple products
Logstash 1.5.x before 1.5.3 and 1.4.x before 1.4.4 allows remote attackers to read communications between Logstash Forwarder agent and Logstash server.
network
low complexity
elastic elasticsearch CWE-200
5.0
2017-06-16 CVE-2016-10363 Improper Resource Shutdown or Release vulnerability in Elastic Logstash
Logstash versions prior to 2.3.3, when using the Netflow Codec plugin, a remote attacker crafting malicious Netflow v5, Netflow v9 or IPFIX packets could perform a denial of service attack on the Logstash instance.
network
low complexity
elastic CWE-404
5.0
2017-06-16 CVE-2016-1000222 Argument Injection or Modification vulnerability in Elastic Logstash
Logstash prior to version 2.1.2, the CSV output can be attacked via engineered input that will create malicious formulas in the CSV data.
network
low complexity
elastic CWE-88
5.0
2017-06-16 CVE-2016-1000221 Information Exposure vulnerability in Elastic Logstash
Logstash prior to version 2.3.4, Elasticsearch Output plugin would log to file HTTP authorization headers which could contain sensitive information.
network
low complexity
elastic CWE-200
5.0