Vulnerabilities > Search Guard > Search Guard > 6.1.1.10

DATE CVE VULNERABILITY TITLE RISK
2019-08-23 CVE-2019-13423 Permissions, Privileges, and Access Controls vulnerability in Search-Guard Search Guard
Search Guard Kibana Plugin versions before 5.6.8-7 and before 6.x.y-12 had an issue that an authenticated Kibana user could impersonate as kibanaserver user when providing wrong credentials when all of the following conditions a-c are true: a) Kibana is configured to use Single-Sign-On as authentication method, one of Kerberos, JWT, Proxy, Client certificate.
network
low complexity
search-guard CWE-264
6.5
2019-08-23 CVE-2019-13422 Open Redirect vulnerability in Search-Guard Search Guard
Search Guard Kibana Plugin versions before 5.6.8-7 and before 6.x.y-12 had an issue that an attacker can redirect the user to a potentially malicious site upon Kibana login.
5.8
2019-08-23 CVE-2019-13421 Information Exposure vulnerability in Search-Guard Search Guard
Search Guard versions before 23.1 had an issue that an administrative user is able to retrieve bcrypt password hashes of other users configured in the internal user database.
network
low complexity
search-guard CWE-200
4.0
2019-08-13 CVE-2019-13416 Improper Authorization vulnerability in Search-Guard Search Guard
Search Guard versions before 24.3 had an issue when Cross Cluster Search (CCS) was enabled, authenticated users are always authorized on the local cluster ignoring their roles on the remote cluster(s).
3.5
2019-08-13 CVE-2019-13415 Improper Authorization vulnerability in Search-Guard Search Guard
Search Guard versions before 24.3 had an issue when Cross Cluster Search (CCS) was enabled, authenticated users can gain read access to data they are not authorized to see.
3.5
2019-08-13 CVE-2019-13420 Information Exposure Through Discrepancy vulnerability in Search-Guard Search Guard
Search Guard versions before 21.0 had an timing side channel issue when using the internal user database.
4.3
2019-08-13 CVE-2019-13419 Information Exposure vulnerability in Search-Guard Search Guard
Search Guard versions before 23.1 had an issue that for aggregations clear text values of anonymised fields were leaked.
network
low complexity
search-guard CWE-200
5.0
2019-08-12 CVE-2019-13418 Improper Validation of Array Index vulnerability in Search-Guard Search Guard
Search Guard versions before 24.0 had an issue that values of string arrays in documents are not properly anonymized.
network
low complexity
search-guard CWE-129
7.5
2019-08-12 CVE-2019-13417 Information Exposure vulnerability in Search-Guard Search Guard
Search Guard versions before 24.0 had an issue that field caps and mapping API leak field names (but not values) for fields which are not allowed for the user when field level security (FLS) is activated.
network
low complexity
search-guard CWE-200
5.3
2019-04-09 CVE-2018-20698 Open Redirect vulnerability in Search-Guard Search Guard
The floragunn Search Guard plugin before 6.x-16 for Kibana allows URL injection for login redirects on the login page when basePath is set.
4.3