5.0
MEDIUM
CVE-2015-5531
Elasticsearch Directory Traversal Vulnerability
Description

Directory traversal vulnerability in Elasticsearch before 1.6.1 allows remote attackers to read arbitrary files via unspecified vectors related to snapshot API calls.

INFO

Published Date :

Aug. 17, 2015, 3:59 p.m.

Last Modified :

Oct. 9, 2018, 7:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2015-5531 has a 21 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-5531 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Elasticsearch elasticsearch

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Small & Fast Vulnerability Scanner Engine based on XRAY YAML Rule | 基于 XRAY YAML 规则的超轻量快速漏洞扫描引擎 | 可执行文件体积仅 2 MB

poc security vulnerability vulnerability-detection vulnerability-scanner web-security web-vulnerability-scanner

Batchfile Go ANTLR

Updated: 1 week, 4 days ago
50 stars 9 fork 9 watcher
Born at : Aug. 26, 2024, 11:11 a.m. This repo has been linked 23 different CVEs too.

None

Updated: 2 months ago
0 stars 0 fork 0 watcher
Born at : July 9, 2024, 12:15 p.m. This repo has been linked 2 different CVEs too.

None

Python

Updated: 2 months ago
1 stars 0 fork 0 watcher
Born at : April 22, 2024, 11:55 a.m. This repo has been linked 2 different CVEs too.

None

Updated: 4 months, 4 weeks ago
1 stars 0 fork 0 watcher
Born at : April 22, 2024, 10:23 a.m. This repo has been linked 1 different CVEs too.

dirsearch

Updated: 8 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Dec. 27, 2023, 5:57 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Python

Updated: 1 year, 11 months ago
2 stars 0 fork 0 watcher
Born at : Sept. 21, 2022, 9:57 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 2 years ago
0 stars 0 fork 0 watcher
Born at : Aug. 21, 2022, 4:55 a.m. This repo has been linked 30 different CVEs too.

None

Python

Updated: 2 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 1, 2022, 7:21 a.m. This repo has been linked 1 different CVEs too.

vulcat可用于扫描Web端常见的CVE、CNVD等编号的漏洞,发现漏洞时会返回Payload信息。部分漏洞还支持命令行交互模式,可以持续利用漏洞

cnvd cve poc scanner security vulnerability cve-2021-42013 cve-2022-26134 cve-2020-9483 cve-2021-35042 cve-2018-7602 cve-2021-22205 cve-2021-43798 cve-2022-1388 cve-2020-10204 cnvd-2021-28277 cve-2021-3223 cve-2021-21234 cve-2019-15642 exp

Python HTML JavaScript TypeScript

Updated: 2 weeks ago
121 stars 17 fork 17 watcher
Born at : April 10, 2022, 1:14 p.m. This repo has been linked 82 different CVEs too.

POC集合,框架nday漏洞利用

Updated: 2 weeks, 1 day ago
373 stars 49 fork 49 watcher
Born at : April 4, 2022, 5:54 a.m. This repo has been linked 105 different CVEs too.

学而不思则罔,思而不学则殆💦

pentesting pentration-testing

Updated: 1 month ago
35 stars 3 fork 3 watcher
Born at : April 3, 2022, 10 a.m. This repo has been linked 62 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 1 week, 6 days ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

漏洞批量验证框架

Python

Updated: 1 month, 2 weeks ago
87 stars 36 fork 36 watcher
Born at : Dec. 21, 2021, 8:05 a.m. This repo has been linked 37 different CVEs too.

漏洞批量验证框架

poc vulnerability-scanners vulnerability verify-framework exploit cve scanner

Python

Updated: 2 weeks ago
796 stars 159 fork 159 watcher
Born at : June 2, 2021, 6:09 a.m. This repo has been linked 59 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-5531 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-5531 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/536017/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/536017/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/133797/ElasticSearch-Path-Traversal-Arbitrary-File-Download.html [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/133964/ElasticSearch-Snapshot-API-Directory-Traversal.html [No Types Assigned]
    Added Reference https://www.exploit-db.com/exploits/38383/ [No Types Assigned]
  • CVE Translated by [email protected]

    Aug. 27, 2015

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad de salto de directorio en Elasticsearch en versiones anteriores a 1.6.1, permite a atacantes remotos leer archivos arbitrarios a través de vectores no especificados relacionados con llamadas API instantáneas.
    Added Translation Vulnerabilidad de salto de directorio en Elasticsearch en versiones anteriores a 1.6.1, permite a atacantes remotos leer archivos arbitrarios a través de vectores no especificados relacionados con llamadas a la API de instantáneas.
  • Modified Analysis by [email protected]

    Aug. 19, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:elasticsearch:elasticsearch:1.6.0:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Changed Reference Type https://www.elastic.co/community/security/ No Types Assigned https://www.elastic.co/community/security/ Advisory
    Added CWE CWE-22
  • Initial Analysis by [email protected]

    Aug. 19, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-5531 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.97 }} -0.04%

score

0.99771

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability