CVE-2015-5531

Directory traversal vulnerability in Elasticsearch before 1.6.1 allows remote attackers to read arbitrary files via unspecified vectors related to snapshot API calls.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:elasticsearch:elasticsearch:*:*:*:*:*:*:*:*

Information

Published : 2015-08-17 08:59

Updated : 2018-10-09 12:57


NVD link : CVE-2015-5531

Mitre link : CVE-2015-5531


JSON object : View

CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Advertisement

dedicated server usa

Products Affected

elasticsearch

  • elasticsearch