cve-2021-37936
Vulnerability from cvelistv5
Published
2022-11-18 00:00
Modified
2024-08-04 01:30
Severity
Summary
It was discovered that Kibana was not sanitizing document fields containing HTML snippets. Using this vulnerability, an attacker with the ability to write documents to an elasticsearch index could inject HTML. When the Discover app highlighted a search term containing the HTML, it would be rendered for the user.
Impacted products
VendorProduct
ElasticKibana
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T01:30:09.032Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.elastic.co/community/security/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://discuss.elastic.co/t/elastic-stack-7-14-1-security-update/283077"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kibana",
          "vendor": "Elastic",
          "versions": [
            {
              "status": "affected",
              "version": "versions before 7.14.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "It was discovered that Kibana was not sanitizing document fields containing HTML snippets. Using this vulnerability, an attacker with the ability to write documents to an elasticsearch index could inject HTML. When the Discover app highlighted a search term containing the HTML, it would be rendered for the user."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79: Improper Neutralization of Input During Web Page Generation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-11-18T00:00:00",
        "orgId": "271b6943-45a9-4f3a-ab4e-976f3fa05b5a",
        "shortName": "elastic"
      },
      "references": [
        {
          "url": "https://www.elastic.co/community/security/"
        },
        {
          "url": "https://discuss.elastic.co/t/elastic-stack-7-14-1-security-update/283077"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "271b6943-45a9-4f3a-ab4e-976f3fa05b5a",
    "assignerShortName": "elastic",
    "cveId": "CVE-2021-37936",
    "datePublished": "2022-11-18T00:00:00",
    "dateReserved": "2021-08-03T00:00:00",
    "dateUpdated": "2024-08-04T01:30:09.032Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2021-37936\",\"sourceIdentifier\":\"bressers@elastic.co\",\"published\":\"2022-11-18T23:15:19.060\",\"lastModified\":\"2022-11-22T20:28:23.230\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"It was discovered that Kibana was not sanitizing document fields containing HTML snippets. Using this vulnerability, an attacker with the ability to write documents to an elasticsearch index could inject HTML. When the Discover app highlighted a search term containing the HTML, it would be rendered for the user.\"},{\"lang\":\"es\",\"value\":\"Se descubri\u00f3 que Kibana no estaba sanitizando los campos de documentos que conten\u00edan fragmentos de HTML. Utilizando esta vulnerabilidad, un atacante con la capacidad de escribir documentos en un \u00edndice de elasticsearch podr\u00eda inyectar HTML. Cuando la aplicaci\u00f3n Discover resaltaba un t\u00e9rmino de b\u00fasqueda que conten\u00eda HTML, se mostraba al usuario.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.4,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.3,\"impactScore\":2.7}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]},{\"source\":\"bressers@elastic.co\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"7.14.1\",\"matchCriteriaId\":\"8B73691E-6E6F-45F2-8C0C-E32CFBAD3CBB\"}]}]}],\"references\":[{\"url\":\"https://discuss.elastic.co/t/elastic-stack-7-14-1-security-update/283077\",\"source\":\"bressers@elastic.co\",\"tags\":[\"Mitigation\",\"Vendor Advisory\"]},{\"url\":\"https://www.elastic.co/community/security/\",\"source\":\"bressers@elastic.co\",\"tags\":[\"Mitigation\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...