CVE-2014-3120

8.1 HIGH CISA KEV - Actively Exploited
Published: July 28, 2014 Modified: October 22, 2025

Description

The default configuration in Elasticsearch before 1.2 enables dynamic scripting, which allows remote attackers to execute arbitrary MVEL expressions and Java code via the source parameter to _search. NOTE: this only violates the vendor's intended security policy if the user does not run Elasticsearch in its own independent virtual machine.

AI Explanation

Get an AI-powered plain-language explanation of this vulnerability and remediation steps.

Login to generate AI explanation

CVSS v3.x Details

0.0 Low Medium High Critical 10.0
Vector String
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

References to Advisories, Solutions, and Tools

Patch Vendor Advisory Exploit Third Party Advisory
http://bouk.co/blog/elasticsearch-rce/
Source: cve@mitre.org
Exploit
http://www.exploit-db.com/exploits/33370
Source: cve@mitre.org
Exploit
http://www.osvdb.org/106949
Source: cve@mitre.org
Broken Link
http://www.securityfocus.com/bid/67731
Source: cve@mitre.org
Exploit
https://www.elastic.co/blog/logstash-1-4-3-released
Source: cve@mitre.org
Vendor Advisory
https://www.elastic.co/community/security/
Source: cve@mitre.org
Vendor Advisory
http://bouk.co/blog/elasticsearch-rce/
Source: af854a3a-2127-422b-91ae-364da2661108
Exploit
http://www.exploit-db.com/exploits/33370
Source: af854a3a-2127-422b-91ae-364da2661108
Exploit
http://www.osvdb.org/106949
Source: af854a3a-2127-422b-91ae-364da2661108
Broken Link
http://www.rapid7.com/db/modules/exploit/multi/elasticsearch/script_mvel_rce
Source: af854a3a-2127-422b-91ae-364da2661108
Exploit Third Party Advisory
http://www.securityfocus.com/bid/67731
Source: af854a3a-2127-422b-91ae-364da2661108
Exploit
https://www.elastic.co/blog/logstash-1-4-3-released
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
https://www.elastic.co/community/security/
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory

17 reference(s) from NVD

Quick Stats

CVSS v3 Score
8.1 / 10.0
EPSS (Exploit Probability)
85.6%
99th percentile
Exploitation Status
Actively Exploited
Remediation due: 2022-04-15

Weaknesses (CWE)

Affected Vendors

elasticsearch