CWE
862 598
EPSS
4.998%
Advisory Published
Advisory Published
Updated

CVE-2023-6020: Ray Static File Local File Include

First published: Thu Nov 16 2023(Updated: )

LFI in Ray's /static/ directory allows attackers to read any file on the server without authentication.

Credit: security@huntr.dev security@huntr.dev

Affected SoftwareAffected VersionHow to fix
Ray Project Ray
pip/ray<=2.6.3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Peer vulnerabilities

(Found alongside the following vulnerabilities)

Frequently Asked Questions

  • What is CVE-2023-6020?

    CVE-2023-6020 is a vulnerability in Ray's /static/ directory that allows attackers to read any file on the server without authentication.

  • How severe is CVE-2023-6020?

    CVE-2023-6020 has a severity level of 9.3 (critical).

  • Which software is affected by CVE-2023-6020?

    Ray Project Ray is affected by CVE-2023-6020.

  • How can an attacker exploit CVE-2023-6020?

    An attacker can exploit CVE-2023-6020 by accessing the /static/ directory in Ray and reading any file on the server without authentication.

  • Is there a fix for CVE-2023-6020?

    There is currently no fix available for CVE-2023-6020, but it is recommended to update Ray and apply any security patches or mitigations provided by the vendor.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203