CVE-2015-5531

CVSS v2.0 5 (Medium)
50% Progress
EPSS 96.97 % (100th)
96.97% Progress
Affected Products 1
Advisories 2

Directory traversal vulnerability in Elasticsearch before 1.6.1 allows remote attackers to read arbitrary files via unspecified vectors related to snapshot API calls.

Weaknesses
CWE-22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2015-08-17 15:59:02
(9 years ago)
Updated Date
2018-10-09 19:57:36
(6 years ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Elasticsearch 1.6.0 and prior versions cpe:2.3:a:elasticsearch:elasticsearch <= 1.6.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...