Vulnerability CVE-2015-5531


Published: 2015-08-17

Description:
Directory traversal vulnerability in Elasticsearch before 1.6.1 allows remote attackers to read arbitrary files via unspecified vectors related to snapshot API calls.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Elasticsearch 1.6.0 Directory Traversal
Benjamin Smith
17.07.2015

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Elasticsearch -> Elasticsearch 

 References:
http://packetstormsecurity.com/files/132721/Elasticsearch-Directory-Traversal.html
http://packetstormsecurity.com/files/133797/ElasticSearch-Path-Traversal-Arbitrary-File-Download.html
http://packetstormsecurity.com/files/133964/ElasticSearch-Snapshot-API-Directory-Traversal.html
http://www.securityfocus.com/archive/1/536017/100/0/threaded
http://www.securityfocus.com/bid/75935
https://www.elastic.co/community/security/
https://www.exploit-db.com/exploits/38383/

Copyright 2024, cxsecurity.com

 

Back to Top