Product:

Search_guard

(Search\-Guard)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 10
Date Id Summary Products Score Patch Annotated
2019-08-12 CVE-2019-13417 Search Guard versions before 24.0 had an issue that field caps and mapping API leak field names (but not values) for fields which are not allowed for the user when field level security (FLS) is activated. Search_guard 5.3
2019-08-12 CVE-2019-13418 Search Guard versions before 24.0 had an issue that values of string arrays in documents are not properly anonymized. Search_guard 7.5
2019-08-13 CVE-2019-13420 Search Guard versions before 21.0 had an timing side channel issue when using the internal user database. Search_guard 5.9
2019-04-09 CVE-2018-20698 The floragunn Search Guard plugin before 6.x-16 for Kibana allows URL injection for login redirects on the login page when basePath is set. Search_guard 6.1
2019-08-23 CVE-2019-13423 Search Guard Kibana Plugin versions before 5.6.8-7 and before 6.x.y-12 had an issue that an authenticated Kibana user could impersonate as kibanaserver user when providing wrong credentials when all of the following conditions a-c are true: a) Kibana is configured to use Single-Sign-On as authentication method, one of Kerberos, JWT, Proxy, Client certificate. b) The kibanaserver user is configured to use HTTP Basic as the authentication method. c) Search Guard is configured to use an SSO... Search_guard 8.8
2019-08-23 CVE-2019-13422 Search Guard Kibana Plugin versions before 5.6.8-7 and before 6.x.y-12 had an issue that an attacker can redirect the user to a potentially malicious site upon Kibana login. Search_guard 6.1
2019-08-23 CVE-2019-13421 Search Guard versions before 23.1 had an issue that an administrative user is able to retrieve bcrypt password hashes of other users configured in the internal user database. Search_guard 4.9
2019-08-13 CVE-2019-13419 Search Guard versions before 23.1 had an issue that for aggregations clear text values of anonymised fields were leaked. Search_guard 7.5
2019-08-13 CVE-2019-13416 Search Guard versions before 24.3 had an issue when Cross Cluster Search (CCS) was enabled, authenticated users are always authorized on the local cluster ignoring their roles on the remote cluster(s). Search_guard 6.5
2019-08-13 CVE-2019-13415 Search Guard versions before 24.3 had an issue when Cross Cluster Search (CCS) was enabled, authenticated users can gain read access to data they are not authorized to see. Search_guard 6.5