Page 18 of 158 results (0.002 seconds)

CVSS: 5.4EPSS: 0%CPEs: 2EXPL: 0

Kibana versions before 6.8.9 and 7.7.0 contains a stored XSS flaw in the TSVB visualization. An attacker who is able to edit or create a TSVB visualization could allow the attacker to obtain sensitive information from, or perform destructive actions, on behalf of Kibana users who edit the TSVB visualization. Kibana versiones anteriores a 6.8.9 y 7.7.0, contienen un fallo de tipo XSS almacenado en la visualización TSVB. Un atacante que puede editar o crear una visualización TSVB podría permitirle obtener información confidencial o realizar acciones destructivas, en nombre de los usuarios de Kibana que editan la visualización TSVB. • https://www.elastic.co/community/security https://access.redhat.com/security/cve/CVE-2020-7015 https://bugzilla.redhat.com/show_bug.cgi?id=1849037 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

The fix for CVE-2020-7009 was found to be incomplete. Elasticsearch versions from 6.7.0 to 6.8.7 and 7.0.0 to 7.6.1 contain a privilege escalation flaw if an attacker is able to create API keys and also authentication tokens. An attacker who is able to generate an API key and an authentication token can perform a series of steps that result in an authentication token being generated with elevated privileges. Se encontró que la solución para CVE-2020-7009 estaba incompleta. Elasticsearch versiones desde 6.7.0 hasta 6.8.7 y 7.0.0 hasta 7.6.1, contienen un fallo de escalada de privilegios si un atacante puede crear claves de la API y también tokens de autenticación. • https://security.netapp.com/advisory/ntap-20200619-0003 https://www.elastic.co/community/security • CWE-266: Incorrect Privilege Assignment CWE-269: Improper Privilege Management •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Elastic App Search versions before 7.7.0 contain a cross site scripting (XSS) flaw when displaying document URLs in the Reference UI. If the Reference UI injects a URL into a result, that URL will be rendered by the web browser. If an attacker is able to control the contents of such a field, they could execute arbitrary JavaScript in the victim�s web browser. Elastic App Search versiones anteriores a 7.7.0, contienen un fallo de tipo cross site scripting (XSS) cuando se muestran las URL de los documentos en la Interfaz de Usuario Reference. Si la Interfaz de Usuario Reference inyecta una URL en un resultado, esa URL será representada por el navegador web. • https://www.elastic.co/community/security • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-84: Improper Neutralization of Encoded URI Schemes in a Web Page •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

Kibana versions 6.7.0 to 6.8.8 and 7.0.0 to 7.6.2 contain a prototype pollution flaw in the Upgrade Assistant. An authenticated attacker with privileges to write to the Kibana index could insert data that would cause Kibana to execute arbitrary code. This could possibly lead to an attacker executing code with the permissions of the Kibana process on the host system. Kibana versiones 6.7.0 hasta 6.8.8 y 7.0.0 hasta 7.6.2, contienen un fallo contaminación de prototipo en el Upgrade Assistant. Un atacante autenticado con privilegios para escribir en el índice de Kibana podría insertar datos que harían que Kibana ejecutara código arbitrario. • https://www.elastic.co/community/security • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Elastic Cloud on Kubernetes (ECK) versions prior to 1.1.0 generate passwords using a weak random number generator. If an attacker is able to determine when the current Elastic Stack cluster was deployed they may be able to more easily brute force the Elasticsearch credentials generated by ECK. Elastic Cloud on Kubernetes (ECK) versiones anteriores a 1.1.0, generan contraseñas usando un generador de números aleatorios débil. Si un atacante puede determinar cuándo el clúster de Elastic Stack actual se implementó, puede ser capaz de forzar más fácilmente con fuerza bruta las credenciales de Elasticsearch generadas por ECK. • https://www.elastic.co/community/security • CWE-335: Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG) •