// For flags

CVE-2020-25623

 

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Erlang/OTP 22.3.x before 22.3.4.6 and 23.x before 23.1 allows Directory Traversal. An attacker can send a crafted HTTP request to read arbitrary files, if httpd in the inets application is used.

Erlang/OTP versiones 22.3.x anteriores a 22.3.4.6 y versiones 23.x anteriores a 23.1, permite un salto de directorio. Un atacante puede enviar una petición HTTP diseñada para leer archivos arbitrarios, si es usado httpd en la aplicación inets

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-09-16 CVE Reserved
  • 2020-10-02 CVE Published
  • 2024-07-22 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Erlang
Search vendor "Erlang"
Erlang\/otp
Search vendor "Erlang" for product "Erlang\/otp"
>= 22.3.0 < 22.3.4.6
Search vendor "Erlang" for product "Erlang\/otp" and version " >= 22.3.0 < 22.3.4.6"
-
Affected
Erlang
Search vendor "Erlang"
Erlang\/otp
Search vendor "Erlang" for product "Erlang\/otp"
>= 23.0.0 < 23.1
Search vendor "Erlang" for product "Erlang\/otp" and version " >= 23.0.0 < 23.1"
-
Affected