CVE-2014-3120

The default configuration in Elasticsearch before 1.2 enables dynamic scripting, which allows remote attackers to execute arbitrary MVEL expressions and Java code via the source parameter to _search. NOTE: this only violates the vendor's intended security policy if the user does not run Elasticsearch in its own independent virtual machine.
Configurations

Configuration 1 (hide)

cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-07-28 19:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-3120

Mitre link : CVE-2014-3120

CVE.ORG link : CVE-2014-3120


JSON object : View

Products Affected

elasticsearch

  • elasticsearch
CWE
CWE-284

Improper Access Control