Vulnerabilities > Search Guard > Search Guard > 23.2

DATE CVE VULNERABILITY TITLE RISK
2019-08-13 CVE-2019-13416 Improper Authorization vulnerability in Search-Guard Search Guard
Search Guard versions before 24.3 had an issue when Cross Cluster Search (CCS) was enabled, authenticated users are always authorized on the local cluster ignoring their roles on the remote cluster(s).
3.5
2019-08-13 CVE-2019-13415 Improper Authorization vulnerability in Search-Guard Search Guard
Search Guard versions before 24.3 had an issue when Cross Cluster Search (CCS) was enabled, authenticated users can gain read access to data they are not authorized to see.
3.5
2019-08-12 CVE-2019-13418 Improper Validation of Array Index vulnerability in Search-Guard Search Guard
Search Guard versions before 24.0 had an issue that values of string arrays in documents are not properly anonymized.
network
low complexity
search-guard CWE-129
7.5
2019-08-12 CVE-2019-13417 Information Exposure vulnerability in Search-Guard Search Guard
Search Guard versions before 24.0 had an issue that field caps and mapping API leak field names (but not values) for fields which are not allowed for the user when field level security (FLS) is activated.
network
low complexity
search-guard CWE-200
5.3