RSS   Vulnerabilities for 'Elasticsearch'   RSS

2017-08-09
 
CVE-2015-4165

CWE-264
 

 
The snapshot API in Elasticsearch before 1.6.0 when another application exists on the system that can read Lucene files and execute code from them, is accessible by the attacker, and the Java VM on which Elasticsearch is running can write to a location that the other application can read and execute from, allows remote authenticated users to write to and create arbitrary snapshot metadata files, and potentially execute arbitrary code.

 
2015-08-17
 
CVE-2015-5531

CWE-22
 

 
Directory traversal vulnerability in Elasticsearch before 1.6.1 allows remote attackers to read arbitrary files via unspecified vectors related to snapshot API calls.

 
2015-05-01
 
CVE-2015-3337

 

 
Directory traversal vulnerability in Elasticsearch before 1.4.5 and 1.5.x before 1.5.2, when a site plugin is enabled, allows remote attackers to read arbitrary files via unspecified vectors.

 
2015-02-17
 
CVE-2015-1427

CWE-284
 

 
The Groovy scripting engine in Elasticsearch before 1.3.8 and 1.4.x before 1.4.3 allows remote attackers to bypass the sandbox protection mechanism and execute arbitrary shell commands via a crafted script.

 
2014-10-09
 
CVE-2014-6439

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the CORS functionality in Elasticsearch before 1.4.0.Beta1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

 
2014-07-28
 
CVE-2014-3120

 

 
The default configuration in Elasticsearch before 1.2 enables dynamic scripting, which allows remote attackers to execute arbitrary MVEL expressions and Java code via the source parameter to _search. NOTE: this only violates the vendor's intended security policy if the user does not run Elasticsearch in its own independent virtual machine.

 

 >>> Vendor: Elasticsearch 7 Products
Logstash
Elasticsearch
Kibana
Output plugin
X-pack
X-pack reporting
Cloud enterprise


Copyright 2024, cxsecurity.com

 

Back to Top