Vulnerabilities > Elasticsearch > Elasticsearch > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-08-09 CVE-2015-4165 Permissions, Privileges, and Access Controls vulnerability in Elasticsearch 1.5.2
The snapshot API in Elasticsearch before 1.6.0 when another application exists on the system that can read Lucene files and execute code from them, is accessible by the attacker, and the Java VM on which Elasticsearch is running can write to a location that the other application can read and execute from, allows remote authenticated users to write to and create arbitrary snapshot metadata files, and potentially execute arbitrary code.
6.0
2015-08-17 CVE-2015-5531 Path Traversal vulnerability in Elasticsearch
Directory traversal vulnerability in Elasticsearch before 1.6.1 allows remote attackers to read arbitrary files via unspecified vectors related to snapshot API calls.
network
low complexity
elasticsearch CWE-22
5.0
2015-05-01 CVE-2015-3337 Path Traversal vulnerability in Elasticsearch
Directory traversal vulnerability in Elasticsearch before 1.4.5 and 1.5.x before 1.5.2, when a site plugin is enabled, allows remote attackers to read arbitrary files via unspecified vectors.
4.3
2014-10-10 CVE-2014-6439 Cross-Site Scripting vulnerability in Elasticsearch 1.1.1/1.2.0
Cross-site scripting (XSS) vulnerability in the CORS functionality in Elasticsearch before 1.4.0.Beta1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2014-07-28 CVE-2014-3120 Improper Access Control vulnerability in Elasticsearch 1.1.1
The default configuration in Elasticsearch before 1.2 enables dynamic scripting, which allows remote attackers to execute arbitrary MVEL expressions and Java code via the source parameter to _search.
6.8