CVE-2015-3337

Directory traversal vulnerability in Elasticsearch before 1.4.5 and 1.5.x before 1.5.2, when a site plugin is enabled, allows remote attackers to read arbitrary files via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:*
cpe:2.3:a:elasticsearch:elasticsearch:1.5.0:*:*:*:*:*:*:*
cpe:2.3:a:elasticsearch:elasticsearch:1.5.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-05-01 15:59

Updated : 2023-12-10 11:31


NVD link : CVE-2015-3337

Mitre link : CVE-2015-3337

CVE.ORG link : CVE-2015-3337


JSON object : View

Products Affected

elasticsearch

  • elasticsearch
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')