[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-3120Date: (C)2014-07-30   (M)2023-12-22


The default configuration in Elasticsearch before 1.2 enables dynamic scripting, which allows remote attackers to execute arbitrary MVEL expressions and Java code via the source parameter to _search. NOTE: this only violates the vendor's intended security policy if the user does not run Elasticsearch in its own independent virtual machine.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.8
Exploit Score: 8.6
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
OSVDB-106949
EXPLOIT-DB-33370
BID-67731
http://bouk.co/blog/elasticsearch-rce/
http://www.rapid7.com/db/modules/exploit/multi/elasticsearch/script_mvel_rce
https://www.elastic.co/blog/logstash-1-4-3-released
https://www.elastic.co/community/security/
https://www.found.no/foundation/elasticsearch-security/#staying-safe-while-developing-with-elasticsearch

CWE    1
CWE-284
OVAL    2
oval:org.secpod.oval:def:24056
oval:org.secpod.oval:def:24060

© SecPod Technologies