Lucene search

K

Elasticsearch Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2015-1427

The Groovy scripting engine in Elasticsearch before 1.3.8 and 1.4.x before 1.4.3 allows remote attackers to bypass the sandbox protection mechanism and execute arbitrary shell commands via a crafted script.

9.8CVSS

9.2AI Score

0.973EPSS

2015-02-17 03:59 PM
1012
In Wild
11
cve
cve

CVE-2015-5377

Elasticsearch before 1.6.1 allows remote attackers to execute arbitrary code via unspecified vectors involving the transport protocol. NOTE: ZDI appears to claim that CVE-2015-3253 and CVE-2015-5377 are the same vulnerability

9.8CVSS

9.6AI Score

0.149EPSS

2018-03-06 08:29 PM
81