// For flags

CVE-2013-2619

Aspen 0.8 - Directory Traversal

Severity Score

5.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

5
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Directory traversal vulnerability in Aspen before 0.22 allows remote attackers to read arbitrary files via a .. (dot dot) to the default URI.

Vulnerabilidad de salto de directorio en Aspen anterior a 0.22 permite a atacantes remotos leer archivos arbitrarios a través de un .. (punto punto) hacia la URI por defecto.

Aspen version 0.8 suffers from a directory traversal vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2013-03-18 CVE Reserved
  • 2013-04-01 CVE Published
  • 2013-04-02 First Exploit
  • 2024-08-06 CVE Updated
  • 2024-10-03 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Aspen
Search vendor "Aspen"
Aspen
Search vendor "Aspen" for product "Aspen"
<= 0.8
Search vendor "Aspen" for product "Aspen" and version " <= 0.8"
-
Affected