Lucene search

K

Elasticsearch Security Vulnerabilities

cve
cve

CVE-2024-23449

An uncaught exception in Elasticsearch >= 8.4.0 and < 8.11.1 occurs when an encrypted PDF is passed to an attachment processor through the REST API. The Elasticsearch ingest node that attempts to parse the PDF file will crash. This does not happen with password-protected PDF files or with...

4.3CVSS

7.2AI Score

0.0004EPSS

2024-03-29 12:15 PM
31
cve
cve

CVE-2024-23451

Incorrect Authorization issue exists in the API key based security model for Remote Cluster Security, which is currently in Beta, in Elasticsearch 8.10.0 and before 8.13.0. This allows a malicious user with a valid API key for a remote cluster configured to use the new Remote Cluster Security to...

4.4CVSS

7.6AI Score

0.0004EPSS

2024-03-27 06:15 PM
32
cve
cve

CVE-2024-23450

A flaw was discovered in Elasticsearch, where processing a document in a deeply nested pipeline on an ingest node could cause the Elasticsearch node to...

4.9CVSS

7.1AI Score

0.0004EPSS

2024-03-27 05:15 PM
49
cve
cve

CVE-2023-46674

An issue was identified that allowed the unsafe deserialization of java objects from hadoop or spark configuration properties that could have been modified by authenticated users. Elastic would like to thank Yakov Shafranovich, with Amazon Web Services for reporting this...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-12-05 06:15 PM
13
cve
cve

CVE-2023-46673

It was identified that malformed scripts used in the script processor of an Ingest Pipeline could cause an Elasticsearch node to crash when calling the Simulate Pipeline...

7.5CVSS

7.2AI Score

0.0005EPSS

2023-11-22 10:15 AM
44
cve
cve

CVE-2021-37937

An issue was found with how API keys are created with the Fleet-Server service account. When an API key is created with a service account, it is possible that the API key could be created with higher privileges than intended. Using this vulnerability, a compromised Fleet-Server service account...

8.8CVSS

7.4AI Score

0.001EPSS

2023-11-22 02:15 AM
15
cve
cve

CVE-2023-31418

An issue has been identified with how Elasticsearch handled incoming requests on the HTTP layer. An unauthenticated user could force an Elasticsearch node to exit with an OutOfMemory error by sending a moderate number of malformed HTTP requests. The issue was identified by Elastic Engineering and.....

7.5CVSS

7AI Score

0.001EPSS

2023-10-26 06:15 PM
86
cve
cve

CVE-2023-31419

A flaw was discovered in Elasticsearch, affecting the _search API that allowed a specially crafted query string to cause a Stack Overflow and ultimately a Denial of...

7.5CVSS

6.8AI Score

0.001EPSS

2023-10-26 06:15 PM
74
cve
cve

CVE-2023-31417

Elasticsearch generally filters out sensitive information and credentials before logging to the audit log. It was found that this filtering was not applied when requests to Elasticsearch use certain deprecated URIs for APIs. The impact of this flaw is that sensitive information such as passwords...

4.4CVSS

6.4AI Score

0.0004EPSS

2023-10-26 06:15 PM
53
cve
cve

CVE-2022-34807

Jenkins Elasticsearch Query Plugin 1.2 and earlier stores a password unencrypted in its global configuration file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file...

6.5CVSS

6.4AI Score

0.001EPSS

2022-06-30 06:15 PM
239
4
cve
cve

CVE-2022-23712

A Denial of Service flaw was discovered in Elasticsearch. Using this vulnerability, an unauthenticated attacker could forcibly shut down an Elasticsearch node with a specifically formatted network...

7.5CVSS

7.4AI Score

0.002EPSS

2022-06-06 06:15 PM
138
6
cve
cve

CVE-2022-23708

A flaw was discovered in Elasticsearch 7.17.0’s upgrade assistant, in which upgrading from version 6.x to 7.x would disable the in-built protections on the security index, allowing authenticated users with “*” index permissions access to this...

4.3CVSS

4.3AI Score

0.001EPSS

2022-03-03 10:15 PM
236
cve
cve

CVE-2021-22147

Elasticsearch before 7.14.0 did not apply document and field level security to searchable snapshots. This could lead to an authenticated user gaining access to information that they are unauthorized to...

6.5CVSS

6.2AI Score

0.001EPSS

2021-09-15 12:15 PM
68
2
cve
cve

CVE-2021-22144

In Elasticsearch versions before 7.13.3 and 6.8.17 an uncontrolled recursion vulnerability that could lead to a denial of service attack was identified in the Elasticsearch Grok parser. A user with the ability to submit arbitrary queries to Elasticsearch could create a malicious Grok query that...

6.5CVSS

6.4AI Score

0.001EPSS

2021-07-26 12:15 PM
114
5
cve
cve

CVE-2021-22145

A memory disclosure vulnerability was identified in Elasticsearch 7.10.0 to 7.13.3 error reporting. A user with the ability to submit arbitrary queries to Elasticsearch could submit a malformed query that would result in an error message returned containing previously used portions of a data...

6.5CVSS

6.6AI Score

0.963EPSS

2021-07-21 03:15 PM
145
11
cve
cve

CVE-2021-22146

All versions of Elastic Cloud Enterprise has the Elasticsearch “anonymous” user enabled by default in deployed clusters. While in the default setting the anonymous user has no permissions and is unable to successfully query any Elasticsearch APIs, an attacker could leverage the anonymous user to...

7.5CVSS

7.5AI Score

0.02EPSS

2021-07-21 03:15 PM
82
8
cve
cve

CVE-2021-22137

In Elasticsearch versions before 7.11.2 and 6.8.15 a document disclosure flaw was found when Document or Field Level Security is used. Search queries do not properly preserve security permissions when executing certain cross-cluster search queries. This could result in the search disclosing the...

5.3CVSS

5.2AI Score

0.001EPSS

2021-05-13 06:15 PM
73
4
cve
cve

CVE-2021-22135

Elasticsearch versions before 7.11.2 and 6.8.15 contain a document disclosure flaw was found in the Elasticsearch suggester and profile API when Document and Field Level Security are enabled. The suggester and profile API are normally disabled for an index when document level security is enabled...

5.3CVSS

5.2AI Score

0.001EPSS

2021-05-13 06:15 PM
81
4
cve
cve

CVE-2021-22138

In Logstash versions after 6.4.0 and before 6.8.15 and 7.12.0 a TLS certificate validation flaw was found in the monitoring feature. When specifying a trusted server CA certificate Logstash would not properly verify the certificate returned by the monitoring server. This could result in a man in...

3.7CVSS

4.2AI Score

0.001EPSS

2021-05-13 06:15 PM
36
5
cve
cve

CVE-2021-22134

A document disclosure flaw was found in Elasticsearch versions after 7.6.0 and before 7.11.0 when Document or Field Level Security is used. Get requests do not properly apply security permissions when executing a query against a recently updated document. This affects documents that have been...

4.3CVSS

4.8AI Score

0.001EPSS

2021-03-08 09:15 PM
86
4
cve
cve

CVE-2020-7021

Elasticsearch versions before 7.10.0 and 6.8.14 have an information disclosure issue when audit logging and the emit_request_body option is enabled. The Elasticsearch audit log could contain sensitive information such as password hashes or authentication tokens. This could allow an Elasticsearch...

4.9CVSS

5.2AI Score

0.001EPSS

2021-02-10 07:15 PM
87
2
cve
cve

CVE-2021-22132

Elasticsearch versions 7.7.0 to 7.10.1 contain an information disclosure flaw in the async search API. Users who execute an async search will improperly store the HTTP headers. An Elasticsearch user with the ability to read the .tasks index could obtain sensitive request headers of other users in.....

4.8CVSS

4.8AI Score

0.001EPSS

2021-01-14 08:15 PM
104
5
cve
cve

CVE-2020-7020

Elasticsearch versions before 6.8.13 and 7.9.2 contain a document disclosure flaw when Document or Field Level Security is used. Search queries do not properly preserve security permissions when executing certain complex queries. This could result in the search disclosing the existence of...

3.1CVSS

3.8AI Score

0.001EPSS

2020-10-22 05:15 PM
98
2
cve
cve

CVE-2020-7019

In Elasticsearch before 7.9.0 and 6.8.12 a field disclosure flaw was found when running a scrolling search with Field Level Security. If a user runs the same query another more privileged user recently ran, the scrolling search can leak fields that should be hidden. This could result in an...

6.5CVSS

6.3AI Score

0.001EPSS

2020-08-18 05:15 PM
49
cve
cve

CVE-2020-7014

The fix for CVE-2020-7009 was found to be incomplete. Elasticsearch versions from 6.7.0 to 6.8.7 and 7.0.0 to 7.6.1 contain a privilege escalation flaw if an attacker is able to create API keys and also authentication tokens. An attacker who is able to generate an API key and an authentication...

8.8CVSS

8.7AI Score

0.001EPSS

2020-06-03 06:15 PM
68
cve
cve

CVE-2020-7009

Elasticsearch versions from 6.7.0 before 6.8.8 and 7.0.0 before 7.6.2 contain a privilege escalation flaw if an attacker is able to create API keys. An attacker who is able to generate an API key can perform a series of steps that result in an API key being generated with elevated...

8.8CVSS

8.6AI Score

0.003EPSS

2020-03-31 07:15 PM
97
cve
cve

CVE-2019-7619

Elasticsearch versions 7.0.0-7.3.2 and 6.7.0-6.8.3 contain a username disclosure flaw was found in the API Key service. An unauthenticated attacker could send a specially crafted request and determine if a username exists in the Elasticsearch native...

5.3CVSS

5.4AI Score

0.002EPSS

2019-10-30 02:15 PM
67
cve
cve

CVE-2019-7614

A race condition flaw was found in the response headers Elasticsearch versions before 7.2.1 and 6.8.2 returns to a request. On a system with multiple users submitting requests, it could be possible for an attacker to gain access to response header containing sensitive data from another...

5.9CVSS

6.1AI Score

0.002EPSS

2019-07-30 10:15 PM
66
cve
cve

CVE-2019-7611

A permission issue was found in Elasticsearch versions before 5.6.15 and 6.6.1 when Field Level Security and Document Level Security are disabled and the _aliases, _shrink, or _split endpoints are used . If the elasticsearch.yml file has xpack.security.dls_fls.enabled set to false, certain...

8.1CVSS

7.8AI Score

0.002EPSS

2019-03-25 07:29 PM
90
cve
cve

CVE-2018-17244

Elasticsearch Security versions 6.4.0 to 6.4.2 contain an error in the way request headers are applied to requests when using the Active Directory, LDAP, Native, or File realms. A request may receive headers intended for another request if the same username is being authenticated concurrently;...

6.5CVSS

7.4AI Score

0.001EPSS

2018-12-20 10:29 PM
147
cve
cve

CVE-2018-17247

Elasticsearch Security versions 6.5.0 and 6.5.1 contain an XXE flaw in Machine Learning's find_file_structure API. If a policy allowing external network access has been added to Elasticsearch's Java Security Manager then an attacker could send a specially crafted request capable of leaking content....

5.9CVSS

5.4AI Score

0.002EPSS

2018-12-20 10:29 PM
50
cve
cve

CVE-2018-3826

In Elasticsearch versions 6.0.0-beta1 to 6.2.4 a disclosure flaw was found in the _snapshot API. When the access_key and security_key parameters are set using the _snapshot API they can be exposed as plain text by users able to query the _snapshot...

6.5CVSS

6.2AI Score

0.001EPSS

2018-09-19 07:29 PM
29
cve
cve

CVE-2018-3824

X-Pack Machine Learning versions before 6.2.4 and 5.6.9 had a cross-site scripting (XSS) vulnerability. If an attacker is able to inject data into an index that has a ML job running against it, then when another user views the results of the ML job it could allow the attacker to obtain sensitive...

6.1CVSS

7.2AI Score

0.001EPSS

2018-09-19 07:29 PM
38
cve
cve

CVE-2018-3831

Elasticsearch Alerting and Monitoring in versions before 6.4.1 or 5.6.12 have an information disclosure issue when secrets are configured via the API. The Elasticsearch _cluster/settings API, when queried, could leak sensitive configuration information such as passwords, tokens, or usernames. This....

8.8CVSS

8.1AI Score

0.001EPSS

2018-09-19 07:29 PM
79
cve
cve

CVE-2018-3823

X-Pack Machine Learning versions before 6.2.4 and 5.6.9 had a cross-site scripting (XSS) vulnerability. Users with manage_ml permissions could create jobs containing malicious data as part of their configuration that could allow the attacker to obtain sensitive information from or perform...

5.4CVSS

7.3AI Score

0.001EPSS

2018-09-19 07:29 PM
31
cve
cve

CVE-2018-3827

A sensitive data disclosure flaw was found in the Elasticsearch repository-azure (formerly elasticsearch-cloud-azure) plugin. When the repository-azure plugin is set to log at TRACE level Azure credentials can be inadvertently...

8.1CVSS

7.8AI Score

0.003EPSS

2018-09-19 07:29 PM
37
cve
cve

CVE-2015-5377

Elasticsearch before 1.6.1 allows remote attackers to execute arbitrary code via unspecified vectors involving the transport protocol. NOTE: ZDI appears to claim that CVE-2015-3253 and CVE-2015-5377 are the same...

9.8CVSS

9.7AI Score

0.149EPSS

2018-03-06 08:29 PM
68
cve
cve

CVE-2015-4165

The snapshot API in Elasticsearch before 1.6.0 when another application exists on the system that can read Lucene files and execute code from them, is accessible by the attacker, and the Java VM on which Elasticsearch is running can write to a location that the other application can read and...

7.5CVSS

7.5AI Score

0.013EPSS

2017-08-09 04:29 PM
52
cve
cve

CVE-2017-8442

Elasticsearch X-Pack Security versions 5.0.0 to 5.4.3, when enabled, can result in the Elasticsearch _nodes API leaking sensitive configuration information, such as the paths and passphrases of SSL keys that were configured as part of an authentication realm. This could allow an authenticated...

6.5CVSS

6.6AI Score

0.001EPSS

2017-07-07 08:29 PM
26
cve
cve

CVE-2015-5531

Directory traversal vulnerability in Elasticsearch before 1.6.1 allows remote attackers to read arbitrary files via unspecified vectors related to snapshot API...

9AI Score

0.971EPSS

2015-08-17 03:59 PM
78
3
cve
cve

CVE-2015-3337

Directory traversal vulnerability in Elasticsearch before 1.4.5 and 1.5.x before 1.5.2, when a site plugin is enabled, allows remote attackers to read arbitrary files via unspecified...

6.3AI Score

0.962EPSS

2015-05-01 03:59 PM
69
cve
cve

CVE-2015-1427

The Groovy scripting engine in Elasticsearch before 1.3.8 and 1.4.x before 1.4.3 allows remote attackers to bypass the sandbox protection mechanism and execute arbitrary shell commands via a crafted...

9.2AI Score

0.874EPSS

2015-02-17 03:59 PM
987
In Wild
11
cve
cve

CVE-2014-6439

Cross-site scripting (XSS) vulnerability in the CORS functionality in Elasticsearch before 1.4.0.Beta1 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.5AI Score

0.004EPSS

2014-10-10 01:55 AM
49
cve
cve

CVE-2014-3120

The default configuration in Elasticsearch before 1.2 enables dynamic scripting, which allows remote attackers to execute arbitrary MVEL expressions and Java code via the source parameter to _search. NOTE: this only violates the vendor's intended security policy if the user does not run...

7.2AI Score

0.532EPSS

2014-07-28 07:55 PM
898
In Wild
2