CVE-2014-6439
https://notcve.org/view.php?id=CVE-2014-6439
Cross-site scripting (XSS) vulnerability in the CORS functionality in Elasticsearch before 1.4.0.Beta1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de XSS en la funcionalidad CORS en Elasticsearch anterior a 1.4.0.Beta1 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de vectores no especificados. • http://packetstormsecurity.com/files/128556/Elasticsearch-1.3.x-CORS-Issue.html http://www.elasticsearch.org/blog/elasticsearch-1-4-0-beta-released http://www.securityfocus.com/archive/1/533602/100/0/threaded http://www.securityfocus.com/bid/70233 https://www.elastic.co/community/security • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2014-3120 – Elasticsearch Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2014-3120
The default configuration in Elasticsearch before 1.2 enables dynamic scripting, which allows remote attackers to execute arbitrary MVEL expressions and Java code via the source parameter to _search. NOTE: this only violates the vendor's intended security policy if the user does not run Elasticsearch in its own independent virtual machine. La configuración por defecto en Elasticsearch anterior a 1.2 habilita secuencias de comandos dinámicos, lo que permite a atacantes remotos ejecutar expresiones MVEL arbitrarias y código Java a través del parámetro source en _search. NOTA: esto solamente viola la política de seguridad del proveedor si el usuario no hace funcionar Elasticsearch en su propia maquina virtual independiente. It was discovered that the default configuration of Elasticsearch enabled dynamic scripting, allowing a remote attacker to execute arbitrary MVEL expressions and Java code via the source parameter passed to _search. • https://github.com/jeffgeiger/es_inject https://www.exploit-db.com/exploits/33588 https://www.exploit-db.com/exploits/33370 https://github.com/echohtp/ElasticSearch-CVE-2014-3120 https://github.com/xpgdgit/CVE-2014-3120 http://bouk.co/blog/elasticsearch-rce http://www.exploit-db.com/exploits/33370 http://www.osvdb.org/106949 http://www.rapid7.com/db/modules/exploit/multi/elasticsearch/script_mvel_rce http://www.securityfocus.com/bid/67731 https://www.elastic.co/ • CWE-284: Improper Access Control CWE-749: Exposed Dangerous Method or Function •