Vulnerabilities > Elasticsearch

DATE CVE VULNERABILITY TITLE RISK
2020-07-27 CVE-2020-7017 Cross-site Scripting vulnerability in multiple products
In Kibana versions before 6.8.11 and 7.8.1 the region map visualization in contains a stored XSS flaw.
network
high complexity
elasticsearch oracle CWE-79
6.7
2020-07-27 CVE-2020-7016 Resource Exhaustion vulnerability in multiple products
Kibana versions before 6.8.11 and 7.8.1 contain a denial of service (DoS) flaw in Timelion.
network
high complexity
elasticsearch oracle CWE-400
4.8
2017-12-08 CVE-2017-11480 Unspecified vulnerability in Elasticsearch Packetbeat
Packetbeat versions prior to 5.6.4 are affected by a denial of service flaw in the PostgreSQL protocol handler.
network
low complexity
elasticsearch
5.0
2017-09-29 CVE-2017-8444 Unspecified vulnerability in Elasticsearch Cloud Enterprise 1.0.0/1.0.1
The client-forwarder in Elastic Cloud Enterprise versions prior to 1.0.2 do not properly encrypt traffic to ZooKeeper.
network
elasticsearch
4.3
2017-09-29 CVE-2017-11479 Cross-site Scripting vulnerability in multiple products
Kibana versions prior to 5.6.1 had a cross-site scripting (XSS) vulnerability in Timelion that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.
4.3
2017-09-25 CVE-2017-14730 Incorrect Permission Assignment for Critical Resource vulnerability in Elasticsearch Logstash
The init script in the Gentoo app-admin/logstash-bin package before 5.5.3 and 5.6.x before 5.6.1 has "chown -R" calls for user-writable directory trees, which allows local users to gain privileges by leveraging access to a $LS_USER account for creation of a hard link.
local
low complexity
elasticsearch gentoo CWE-732
7.2
2017-08-18 CVE-2017-8446 Improper Privilege Management vulnerability in Elasticsearch X-Pack and X-Pack Reporting
The Reporting feature in X-Pack in versions prior to 5.5.2 and standalone Reporting plugin versions versions prior to 2.4.6 had an impersonation vulnerability.
network
low complexity
elasticsearch CWE-269
4.0
2017-08-09 CVE-2015-5619 Improper Certificate Validation vulnerability in multiple products
Logstash 1.4.x before 1.4.5 and 1.5.x before 1.5.4 with Lumberjack output or the Logstash forwarder does not validate SSL/TLS certificates from the Logstash server, which might allow attackers to obtain sensitive information via a man-in-the-middle attack.
4.3
2017-08-09 CVE-2015-4165 Permissions, Privileges, and Access Controls vulnerability in Elasticsearch 1.5.2
The snapshot API in Elasticsearch before 1.6.0 when another application exists on the system that can read Lucene files and execute code from them, is accessible by the attacker, and the Java VM on which Elasticsearch is running can write to a location that the other application can read and execute from, allows remote authenticated users to write to and create arbitrary snapshot metadata files, and potentially execute arbitrary code.
6.0
2017-06-27 CVE-2015-5378 Information Exposure vulnerability in multiple products
Logstash 1.5.x before 1.5.3 and 1.4.x before 1.4.4 allows remote attackers to read communications between Logstash Forwarder agent and Logstash server.
network
low complexity
elastic elasticsearch CWE-200
5.0