Directory traversal vulnerability in Elasticsearch before 1.4.5 and 1.5.x before 1.5.2, when a site plugin is enabled, allows remote attackers to read arbitrary files via unspecified vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2015-05-01T15:00:00

Updated: 2015-06-02T14:57:00

Reserved: 2015-04-20T00:00:00


Link: CVE-2015-3337

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2015-05-01T15:59:06.850

Modified: 2015-06-25T16:07:10.257


Link: CVE-2015-3337

JSON object: View

cve-icon Redhat Information

No data.

CWE