[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-5531Date: (C)2015-08-21   (M)2024-03-26


Directory traversal vulnerability in Elasticsearch before 1.6.1 allows remote attackers to read arbitrary files via unspecified vectors related to snapshot API calls.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: NONE
Availability: NONE
  
Reference:
http://www.securityfocus.com/archive/1/536017/100/0/threaded
EXPLOIT-DB-38383
BID-75935
http://packetstormsecurity.com/files/132721/Elasticsearch-Directory-Traversal.html
http://packetstormsecurity.com/files/133797/ElasticSearch-Path-Traversal-Arbitrary-File-Download.html
http://packetstormsecurity.com/files/133964/ElasticSearch-Snapshot-API-Directory-Traversal.html
https://www.elastic.co/community/security/

CWE    1
CWE-22
OVAL    3
oval:org.secpod.oval:def:26226
oval:org.secpod.oval:def:26225
oval:org.secpod.oval:def:109404

© SecPod Technologies