// For flags

CVE-2019-25053

 

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A path traversal vulnerability exists in Sage FRP 1000 before November 2019. This allows remote unauthenticated attackers to access files outside of the web tree via a crafted URL.

Existe una vulnerabilidad de path traversal en Sage FRP 1000 antes de noviembre de 2019. Esto permite a atacantes remotos no autenticados acceder a archivos fuera del árbol web a través de una URL manipulada.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-11-29 CVE Reserved
  • 2023-01-27 CVE Published
  • 2024-08-05 CVE Updated
  • 2024-09-03 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Sage
Search vendor "Sage"
Sage Frp 1000
Search vendor "Sage" for product "Sage Frp 1000"
< 2019-11
Search vendor "Sage" for product "Sage Frp 1000" and version " < 2019-11"
-
Affected