Launchpad.net

CVE 2015-5531

Directory traversal vulnerability in Elasticsearch before 1.6.1 allows remote attackers to read arbitrary files via unspecified vectors related to snapshot API calls.

See the CVE page on Mitre.org for more details.