Known Exploited Vulnerability
6.8
MEDIUM
CVE-2014-3120
Elasticsearch Remote Code Execution Vulnerability - [Actively Exploited]
Description

The default configuration in Elasticsearch before 1.2 enables dynamic scripting, which allows remote attackers to execute arbitrary MVEL expressions and Java code via the source parameter to _search. NOTE: this only violates the vendor's intended security policy if the user does not run Elasticsearch in its own independent virtual machine.

INFO

Published Date :

July 28, 2014, 7:55 p.m.

Last Modified :

Dec. 6, 2016, 6:13 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Elasticsearch enables dynamic scripting, which allows remote attackers to execute arbitrary MVEL expressions and Java code.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2014-3120 has a 70 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-3120 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Elasticsearch elasticsearch
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

The global cybersecurity market is expected to record a compound annual growth rate of 13.4% by 2029.

Python

Updated: 1 week, 1 day ago
0 stars 0 fork 0 watcher
Born at : Sept. 8, 2024, 10:20 p.m. This repo has been linked 7 different CVEs too.

Small & Fast Vulnerability Scanner Engine based on XRAY YAML Rule | 基于 XRAY YAML 规则的超轻量快速漏洞扫描引擎 | 可执行文件体积仅 2 MB

poc security vulnerability vulnerability-detection vulnerability-scanner web-security web-vulnerability-scanner

Batchfile Go ANTLR

Updated: 1 week, 4 days ago
50 stars 9 fork 9 watcher
Born at : Aug. 26, 2024, 11:11 a.m. This repo has been linked 23 different CVEs too.

None

Updated: 3 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : May 22, 2024, 12:50 p.m. This repo has been linked 4 different CVEs too.

None

Updated: 9 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Dec. 11, 2023, 2:51 p.m. This repo has been linked 5 different CVEs too.

Senarai susun atur honeypot yang hebat, serta komponen berkaitan dan banyak lagi, dibahagikan kepada kategori seperti Web, perkhidmatan dan lain-lain, dengan tumpuan pada projek sumber terbuka dan percuma.

Python

Updated: 11 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Oct. 9, 2023, 1:49 a.m. This repo has been linked 7 different CVEs too.

在公网收集的gobypoc+部分自己加的poc

Updated: 1 week, 5 days ago
96 stars 5 fork 5 watcher
Born at : July 28, 2023, 4:28 p.m. This repo has been linked 296 different CVEs too.

None

Shell Python Dockerfile

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 13, 2023, 1:06 p.m. This repo has been linked 7 different CVEs too.

None

Python

Updated: 1 year, 6 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 24, 2023, 10:01 a.m. This repo has been linked 5 different CVEs too.

struts2全套Exp

struts2-exp

Java Python JavaScript Shell Batchfile VBScript Perl HTML

Updated: 5 months, 1 week ago
5 stars 1 fork 1 watcher
Born at : Dec. 21, 2022, 3:15 a.m. This repo has been linked 31 different CVEs too.

None

Python

Updated: 1 week, 6 days ago
7 stars 0 fork 0 watcher
Born at : Dec. 5, 2022, 2:29 a.m. This repo has been linked 26 different CVEs too.

None

Python

Updated: 1 week, 4 days ago
565 stars 135 fork 135 watcher
Born at : Nov. 25, 2022, 5:20 a.m. This repo has been linked 174 different CVEs too.

A Docker runner for vulnhub environment.

automation docker vulhub vuln vulnerability vulnenv

Python Makefile

Updated: 3 months, 2 weeks ago
9 stars 2 fork 2 watcher
Born at : Oct. 26, 2022, 7:10 a.m. This repo has been linked 2 different CVEs too.

None

Java Python JavaScript Shell Batchfile VBScript Perl HTML

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : Sept. 5, 2022, 2:10 p.m. This repo has been linked 31 different CVEs too.

None

Updated: 2 years ago
0 stars 0 fork 0 watcher
Born at : Aug. 21, 2022, 4:55 a.m. This repo has been linked 30 different CVEs too.

An awesome list of honeypot resources. With repository stars⭐ and forks🍴

awesome awesome-list components honey honeyd honeypot honeypots laravel list nodejs open-source oss services web webservices

Python

Updated: 1 week, 4 days ago
14 stars 8 fork 8 watcher
Born at : Aug. 4, 2022, 9:38 a.m. This repo has been linked 7 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-3120 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-3120 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Dec. 06, 2016

    Action Type Old Value New Value
    Changed Reference Type http://www.rapid7.com/db/modules/exploit/multi/elasticsearch/script_mvel_rce No Types Assigned http://www.rapid7.com/db/modules/exploit/multi/elasticsearch/script_mvel_rce Third Party Advisory, Exploit
    Changed Reference Type https://www.found.no/foundation/elasticsearch-security/#staying-safe-while-developing-with-elasticsearch No Types Assigned https://www.found.no/foundation/elasticsearch-security/#staying-safe-while-developing-with-elasticsearch Exploit
    Removed CWE CWE-16
    Added CWE CWE-284
  • Modified Analysis by [email protected]

    Jun. 25, 2015

    Action Type Old Value New Value
    Changed Reference Type https://www.elastic.co/blog/logstash-1-4-3-released No Types Assigned https://www.elastic.co/blog/logstash-1-4-3-released Advisory
    Changed Reference Type https://www.elastic.co/community/security/ No Types Assigned https://www.elastic.co/community/security/ Advisory
  • CVE Modified by [email protected]

    Jun. 18, 2015

    Action Type Old Value New Value
    Added Reference https://www.elastic.co/blog/logstash-1-4-3-released
    Added Reference https://www.elastic.co/community/security/
  • Initial Analysis by [email protected]

    Jul. 29, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-3120 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

49.50 }} -3.71%

score

0.97580

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability