Vulnerability CVE-2015-3337


Published: 2015-05-01

Description:
Directory traversal vulnerability in Elasticsearch before 1.4.5 and 1.5.x before 1.5.2, when a site plugin is enabled, allows remote attackers to read arbitrary files via unspecified vectors.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Elasticsearch 1.4.5 directory traversal attack
DocuSign
27.04.2015
Med.
ElasticSearch Directory Traversal Proof Of Concept
Pedro Andujar
05.05.2015

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Elasticsearch -> Elasticsearch 

 References:
https://www.elastic.co/community/security
https://www.exploit-db.com/exploits/37054/
http://www.securityfocus.com/bid/74353
http://www.securityfocus.com/archive/1/535385
http://www.debian.org/security/2015/dsa-3241
http://packetstormsecurity.com/files/131646/Elasticsearch-Directory-Traversal.html

Copyright 2024, cxsecurity.com

 

Back to Top