This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Elastic First view 2019-08-22
Product Apm Agent Last view 2021-12-08
Version Type Application
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:elastic:apm_agent:*:*:*:*:*:python:*:* 3
cpe:2.3:a:elastic:apm_agent:*:*:*:*:*:go:*:* 3

Related : CVE

  Date Alert Description
7.8 2021-12-08 CVE-2021-37941

A local privilege escalation issue was found with the APM Java agent, where a user on the system could attach a malicious file to an application running with the APM Java agent. Using this vector, a malicious or compromised user account could use the agent to run commands at a higher level of permissions than they possess. This vulnerability affects users that have set up the agent via the attacher cli 3, the attach API 2, as well as users that have enabled the profiling_inferred_spans_enabled option

2.4 2021-02-10 CVE-2021-22133

The Elastic APM agent for Go versions before 1.11.0 can leak sensitive HTTP header information when logging the details during an application panic. Normally, the APM agent will sanitize sensitive HTTP header details before sending the information to the APM server. During an application panic it is possible the headers will not be sanitized before being sent.

7.2 2019-08-22 CVE-2019-7617

When the Elastic APM agent for Python versions before 5.1.0 is run as a CGI script, there is a variable name clash flaw if a remote attacker can control the proxy header. This could result in an attacker redirecting collected APM data to a proxy of their choosing.

CWE : Common Weakness Enumeration

%idName
33% (1) CWE-532 Information Leak Through Log Files
33% (1) CWE-269 Improper Privilege Management
33% (1) CWE-20 Improper Input Validation