Lucene search

K

Logstash Security Vulnerabilities

cve
cve

CVE-2023-46672

An issue was identified by Elastic whereby sensitive information is recorded in Logstash logs under specific circumstances. The prerequisites for the manifestation of this issue are: Logstash is configured to log in JSON format...

5.5CVSS

6.8AI Score

0.0004EPSS

2023-11-15 08:15 AM
31
cve
cve

CVE-2022-31520

The Luxas98/logstash-management-api repository through 2020-05-04 on GitHub allows absolute path traversal because the Flask send_file function is used...

9.3CVSS

9.2AI Score

0.002EPSS

2022-07-11 01:15 AM
593
3
cve
cve

CVE-2020-2143

Jenkins Logstash Plugin 2.3.1 and earlier transmits configured credentials in plain text as part of its global Jenkins configuration form, potentially resulting in their...

5.3CVSS

5.3AI Score

0.001EPSS

2020-03-09 04:15 PM
48
cve
cve

CVE-2019-7620

Logstash versions before 7.4.1 and 6.8.4 contain a denial of service flaw in the Logstash Beats input plugin. An unauthenticated user who is able to connect to the port the Logstash beats input could send a specially crafted network packet that would cause Logstash to stop...

7.5CVSS

7.2AI Score

0.003EPSS

2019-10-30 02:15 PM
40
cve
cve

CVE-2019-7612

A sensitive data disclosure flaw was found in the way Logstash versions before 5.6.15 and 6.6.1 logs malformed URLs. If a malformed URL is specified as part of the Logstash configuration, the credentials for the URL could be inadvertently logged as part of the error...

9.8CVSS

9.2AI Score

0.008EPSS

2019-03-25 07:29 PM
115
cve
cve

CVE-2019-7613

Winlogbeat versions before 5.6.16 and 6.6.2 had an insufficient logging flaw. An attacker able to inject certain characters into a log entry could prevent Winlogbeat from recording the...

7.5CVSS

7.2AI Score

0.001EPSS

2019-03-25 07:29 PM
29
cve
cve

CVE-2018-3817

When logging warnings regarding deprecated settings, Logstash before 5.6.6 and 6.x before 6.1.2 could inadvertently log sensitive...

6.5CVSS

6.4AI Score

0.001EPSS

2018-03-30 08:29 PM
64
cve
cve

CVE-2017-14730

The init script in the Gentoo app-admin/logstash-bin package before 5.5.3 and 5.6.x before 5.6.1 has "chown -R" calls for user-writable directory trees, which allows local users to gain privileges by leveraging access to a $LS_USER account for creation of a hard...

7.8CVSS

7.4AI Score

0.0004EPSS

2017-09-25 05:29 PM
23
cve
cve

CVE-2015-5619

Logstash 1.4.x before 1.4.5 and 1.5.x before 1.5.4 with Lumberjack output or the Logstash forwarder does not validate SSL/TLS certificates from the Logstash server, which might allow attackers to obtain sensitive information via a man-in-the-middle...

5.9CVSS

6.1AI Score

0.002EPSS

2017-08-09 04:29 PM
19
cve
cve

CVE-2015-5378

Logstash 1.5.x before 1.5.3 and 1.4.x before 1.4.4 allows remote attackers to read communications between Logstash Forwarder agent and Logstash...

7.5CVSS

7.4AI Score

0.003EPSS

2017-06-27 08:29 PM
23
cve
cve

CVE-2016-1000221

Logstash prior to version 2.3.4, Elasticsearch Output plugin would log to file HTTP authorization headers which could contain sensitive...

7.5CVSS

7.4AI Score

0.001EPSS

2017-06-16 09:29 PM
21
cve
cve

CVE-2016-10363

Logstash versions prior to 2.3.3, when using the Netflow Codec plugin, a remote attacker crafting malicious Netflow v5, Netflow v9 or IPFIX packets could perform a denial of service attack on the Logstash instance. The errors resulting from these crafted inputs are not handled by the codec and can....

7.5CVSS

7AI Score

0.002EPSS

2017-06-16 09:29 PM
19
cve
cve

CVE-2016-10362

Prior to Logstash version 5.0.1, Elasticsearch Output plugin when updating connections after sniffing, would log to file HTTP basic auth...

6.5CVSS

6.4AI Score

0.001EPSS

2017-06-16 09:29 PM
28
cve
cve

CVE-2016-1000222

Logstash prior to version 2.1.2, the CSV output can be attacked via engineered input that will create malicious formulas in the CSV...

7.5CVSS

6.7AI Score

0.001EPSS

2017-06-16 09:29 PM
21
cve
cve

CVE-2015-4152

Directory traversal vulnerability in the file output plugin in Elasticsearch Logstash before 1.4.3 allows remote attackers to write to arbitrary files via vectors related to dynamic field references in the path...

6.6AI Score

0.003EPSS

2015-06-15 03:59 PM
23
cve
cve

CVE-2014-4326

Elasticsearch Logstash 1.0.14 through 1.4.x before 1.4.2 allows remote attackers to execute arbitrary commands via a crafted event in (1) zabbix.rb or (2) nagios_nsca.rb in...

7.4AI Score

0.005EPSS

2014-07-22 02:55 PM
22