Page 4 of 16 results (0.007 seconds)

CVSS: 6.8EPSS: 49%CPEs: 1EXPL: 11

The default configuration in Elasticsearch before 1.2 enables dynamic scripting, which allows remote attackers to execute arbitrary MVEL expressions and Java code via the source parameter to _search. NOTE: this only violates the vendor's intended security policy if the user does not run Elasticsearch in its own independent virtual machine. La configuración por defecto en Elasticsearch anterior a 1.2 habilita secuencias de comandos dinámicos, lo que permite a atacantes remotos ejecutar expresiones MVEL arbitrarias y código Java a través del parámetro source en _search. NOTA: esto solamente viola la política de seguridad del proveedor si el usuario no hace funcionar Elasticsearch en su propia maquina virtual independiente. It was discovered that the default configuration of Elasticsearch enabled dynamic scripting, allowing a remote attacker to execute arbitrary MVEL expressions and Java code via the source parameter passed to _search. • https://github.com/jeffgeiger/es_inject https://www.exploit-db.com/exploits/33588 https://www.exploit-db.com/exploits/33370 https://github.com/echohtp/ElasticSearch-CVE-2014-3120 https://github.com/xpgdgit/CVE-2014-3120 http://bouk.co/blog/elasticsearch-rce http://www.exploit-db.com/exploits/33370 http://www.osvdb.org/106949 http://www.rapid7.com/db/modules/exploit/multi/elasticsearch/script_mvel_rce http://www.securityfocus.com/bid/67731 https://www.elastic.co/ • CWE-284: Improper Access Control CWE-749: Exposed Dangerous Method or Function •