Directory traversal vulnerability in Elasticsearch before 1.4.5 and 1.5.x before 1.5.2, when a site plugin is enabled, allows remote attackers to read arbitrary files via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-05-01T15:00:00

Updated: 2024-08-06T05:47:57.339Z

Reserved: 2015-04-20T00:00:00

Link: CVE-2015-3337

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-05-01T15:59:06.850

Modified: 2015-06-25T16:07:10.257

Link: CVE-2015-3337

cve-icon Redhat

Severity : Low

Publid Date: 2015-04-24T00:00:00Z

Links: CVE-2015-3337 - Bugzilla