Vulnerability Details : CVE-2015-5531
Public exploit exists!
Directory traversal vulnerability in Elasticsearch before 1.6.1 allows remote attackers to read arbitrary files via unspecified vectors related to snapshot API calls.
Vulnerability category: Directory traversal
Products affected by CVE-2015-5531
- cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:*
Threat overview for CVE-2015-5531
Top countries where our scanners detected CVE-2015-5531
Top open port discovered on systems with this issue
9200
IPs affected by CVE-2015-5531 187
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2015-5531!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2015-5531
96.97%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 100 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2015-5531
-
ElasticSearch Snapshot API Directory Traversal
First seen: 2020-04-26auxiliary/scanner/http/elasticsearch_traversal'This module exploits a directory traversal vulnerability in ElasticSearch, allowing an attacker to read arbitrary files with JVM process privileges, through the Snapshot API.' Authors: - Benjamin Smith - Pedro Andujar <pandujar@segfault.es> - Jose A. Guasch <ja
CVSS scores for CVE-2015-5531
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:P/I:N/A:N |
10.0
|
2.9
|
NIST |
CWE ids for CVE-2015-5531
-
The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory.Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-5531
-
http://www.securityfocus.com/archive/1/536017/100/0/threaded
SecurityFocus
-
http://packetstormsecurity.com/files/132721/Elasticsearch-Directory-Traversal.html
Elasticsearch Directory Traversal โ Packet Storm
-
http://packetstormsecurity.com/files/133797/ElasticSearch-Path-Traversal-Arbitrary-File-Download.html
ElasticSearch Path Traversal Arbitrary File Download โ Packet Storm
-
https://www.elastic.co/community/security/
Elastic Stack Security Disclosures ยท Report Issues | ElasticVendor Advisory
-
http://packetstormsecurity.com/files/133964/ElasticSearch-Snapshot-API-Directory-Traversal.html
ElasticSearch Snapshot API Directory Traversal โ Packet Storm
-
https://www.exploit-db.com/exploits/38383/
ElasticSearch 1.6.0 - Arbitrary File Download
-
http://www.securityfocus.com/bid/75935
Elasticsearch CVE-2015-5531 Directory Traversal Vulnerability
Jump to