Lucene search

K
cisa_kevCISACISA-KEV-CVE-2014-3120
HistoryMar 25, 2022 - 12:00 a.m.

Elasticsearch Remote Code Execution Vulnerability

2022-03-2500:00:00
CISA
www.cisa.gov
10
elasticsearch
remote code execution
vulnerability
dynamic scripting
mvel expressions
java code

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

EPSS

0.495

Percentile

97.6%

Elasticsearch enables dynamic scripting, which allows remote attackers to execute arbitrary MVEL expressions and Java code.

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

EPSS

0.495

Percentile

97.6%