RULE(RULE ID:305415)

Rule General Information
Release Date: 2021-11-30
Rule Name: Elasticsearch Snapshot API Directory Traversal Vulnerability (CVE-2015-5531)
Severity:
CVE ID:
Rule Protection Details
Description: Directory traversal vulnerability in Elasticsearch before 1.6.1 allows remote attackers to read arbitrary files via unspecified vectors related to snapshot API calls.
Impact: An attacker can abtain sensitive information of the target victim, and do malicious actions to gain profits using the information.
Affected OS: Windows, Others
Reference: SecurityFocusBID:75935
ExploitDB:38383
http://packetstormsecurity.com/files/132721/Elasticsearch-Directory-Traversal.html
http://packetstormsecurity.com/files/133797/ElasticSearch-Path-Traversal-Arbitrary-File-Download.html
Solutions
The vendors have released upgrade patches to fix vulnerabilities, please visit:
https://www.elastic.co/community/security/