CVE-2015-5531

Directory traversal vulnerability in Elasticsearch before 1.6.1 allows remote attackers to read arbitrary files via unspecified vectors related to snapshot API calls.
Configurations

Configuration 1 (hide)

cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-08-17 15:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-5531

Mitre link : CVE-2015-5531

CVE.ORG link : CVE-2015-5531


JSON object : View

Products Affected

elasticsearch

  • elasticsearch
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')