Rapid7 Vulnerability & Exploit Database

ElasticSearch Snapshot API Directory Traversal

Back to Search

ElasticSearch Snapshot API Directory Traversal

Created
05/30/2018

Description

'This module exploits a directory traversal vulnerability in ElasticSearch, allowing an attacker to read arbitrary files with JVM process privileges, through the Snapshot API.'

Author(s)

  • Benjamin Smith
  • Pedro Andujar <pandujar@segfault.es>
  • Jose A. Guasch <jaguasch@gmail.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/http/elasticsearch_traversal
msf auxiliary(elasticsearch_traversal) > show actions
    ...actions...
msf auxiliary(elasticsearch_traversal) > set ACTION < action-name >
msf auxiliary(elasticsearch_traversal) > show options
    ...show and set options...
msf auxiliary(elasticsearch_traversal) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;