mirror of
https://github.com/0xMarcio/cve.git
synced 2025-05-28 17:22:02 +00:00
1.9 KiB
1.9 KiB
CVE-2015-5531
Description
Directory traversal vulnerability in Elasticsearch before 1.6.1 allows remote attackers to read arbitrary files via unspecified vectors related to snapshot API calls.
POC
Reference
- http://packetstormsecurity.com/files/132721/Elasticsearch-Directory-Traversal.html
- http://packetstormsecurity.com/files/133797/ElasticSearch-Path-Traversal-Arbitrary-File-Download.html
- http://packetstormsecurity.com/files/133964/ElasticSearch-Snapshot-API-Directory-Traversal.html
- https://www.elastic.co/community/security/
- https://www.exploit-db.com/exploits/38383/
Github
- https://github.com/ARPSyndicate/cvemon
- https://github.com/ARPSyndicate/kenzer-templates
- https://github.com/Awrrays/FrameVul
- https://github.com/CLincat/vulcat
- https://github.com/M0ge/CVE-2015-5531-POC
- https://github.com/Mariam-kabu/cybersec-labs
- https://github.com/NCSU-DANCE-Research-Group/CDL
- https://github.com/SexyBeast233/SecBooks
- https://github.com/bigblackhat/oFx
- https://github.com/enomothem/PenTestNote
- https://github.com/j-jasson/CVE-2015-5531-POC
- https://github.com/jabishvili27/lab
- https://github.com/lnick2023/nicenice
- https://github.com/nixawk/labs
- https://github.com/oneplus-x/MS17-010
- https://github.com/openx-org/BLEN
- https://github.com/qazbnm456/awesome-cve-poc
- https://github.com/shotalapachi/Exploit-Php-unit-penetrate-backdoor-vulnerability
- https://github.com/t0m4too/t0m4to
- https://github.com/tutajorben/dirsearch2
- https://github.com/xbl3/awesome-cve-poc_qazbnm456
- https://github.com/xpgdgit/CVE-2015-5531