CVE-2014-3120
The default configuration in Elasticsearch before 1.2 enables dynamic scripting, which allows remote attackers to execute arbitrary MVEL...
Basic Information
- CVE State
- PUBLISHED
- Reserved Date
- April 29, 2014
- Published Date
- July 28, 2014
- Last Updated
- February 10, 2025
- Vendor
- n/a
- Product
- n/a
- Description
- The default configuration in Elasticsearch before 1.2 enables dynamic scripting, which allows remote attackers to execute arbitrary MVEL expressions and Java code via the source parameter to _search. NOTE: this only violates the vendor's intended security policy if the user does not run Elasticsearch in its own independent virtual machine.
CVSS Scores
CVSS v3.1
8.1 - HIGH
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
SSVC Information
- Exploitation
- active
- Technical Impact
- partial
References
https://www.elastic.co/blog/logstash-1-4-3-released
http://www.exploit-db.com/exploits/33370
http://www.securityfocus.com/bid/67731
http://www.osvdb.org/106949
http://bouk.co/blog/elasticsearch-rce/
http://www.rapid7.com/db/modules/exploit/multi/elasticsearch/script_mvel_rce
https://www.found.no/foundation/elasticsearch-security/#staying-safe-while-developing-with-elasticsearch
https://www.elastic.co/community/security/
Known Exploited Vulnerability Information
Source | Added Date |
---|---|
CISA | 2022-03-25 00:00:00 UTC |
Scanner Integrations
Scanner | URL | Date Detected |
---|---|---|
Metasploit | https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/multi/elasticsearch/script_mvel_rce.rb | 2025-04-29 11:01:20 UTC |
Nuclei | https://github.com/projectdiscovery/nuclei-templates/blob/main/http/cves/2014/CVE-2014-3120.yaml | 2025-04-26 00:00:00 UTC |
Potential Proof of Concepts
Warning: These PoCs have not been tested and could contain malware. Use at your own risk.
script_mvel_rce
Type: metasploit • Created: Unknown
Metasploit module for CVE-2014-3120
xpgdgit/CVE-2014-3120
Type: github • Created: 2022-08-01 04:39:04 UTC • Stars: 0
echohtp/ElasticSearch-CVE-2014-3120
Type: github • Created: 2014-07-07 20:28:34 UTC • Stars: 6
POC Code to exploite CVE-2014-3120