Lucene search

K

Search Guard Security Vulnerabilities

cve
cve

CVE-2019-13421

Search Guard versions before 23.1 had an issue that an administrative user is able to retrieve bcrypt password hashes of other users configured in the internal user...

4.9CVSS

5.2AI Score

0.001EPSS

2019-08-23 02:15 PM
31
cve
cve

CVE-2019-13423

Search Guard Kibana Plugin versions before 5.6.8-7 and before 6.x.y-12 had an issue that an authenticated Kibana user could impersonate as kibanaserver user when providing wrong credentials when all of the following conditions a-c are true: a) Kibana is configured to use Single-Sign-On as...

8.8CVSS

8.7AI Score

0.001EPSS

2019-08-23 02:15 PM
30
cve
cve

CVE-2019-13422

Search Guard Kibana Plugin versions before 5.6.8-7 and before 6.x.y-12 had an issue that an attacker can redirect the user to a potentially malicious site upon Kibana...

6.1CVSS

6.1AI Score

0.001EPSS

2019-08-23 02:15 PM
33
cve
cve

CVE-2019-13416

Search Guard versions before 24.3 had an issue when Cross Cluster Search (CCS) was enabled, authenticated users are always authorized on the local cluster ignoring their roles on the remote...

6.5CVSS

6.3AI Score

0.001EPSS

2019-08-13 07:15 PM
23
cve
cve

CVE-2019-13415

Search Guard versions before 24.3 had an issue when Cross Cluster Search (CCS) was enabled, authenticated users can gain read access to data they are not authorized to...

6.5CVSS

6.2AI Score

0.001EPSS

2019-08-13 07:15 PM
26
cve
cve

CVE-2019-13419

Search Guard versions before 23.1 had an issue that for aggregations clear text values of anonymised fields were...

7.5CVSS

7.6AI Score

0.002EPSS

2019-08-13 03:15 PM
24
cve
cve

CVE-2019-13420

Search Guard versions before 21.0 had an timing side channel issue when using the internal user...

5.9CVSS

5.7AI Score

0.002EPSS

2019-08-13 03:15 PM
35
cve
cve

CVE-2019-13418

Search Guard versions before 24.0 had an issue that values of string arrays in documents are not properly...

7.5CVSS

7.5AI Score

0.002EPSS

2019-08-12 10:15 PM
50
cve
cve

CVE-2019-13417

Search Guard versions before 24.0 had an issue that field caps and mapping API leak field names (but not values) for fields which are not allowed for the user when field level security (FLS) is...

5.3CVSS

5.2AI Score

0.001EPSS

2019-08-12 09:15 PM
50
cve
cve

CVE-2018-20698

The floragunn Search Guard plugin before 6.x-16 for Kibana allows URL injection for login redirects on the login page when basePath is...

6.1CVSS

6.5AI Score

0.001EPSS

2019-04-09 06:29 PM
20