Known Exploited Vulnerability
10.0
CRITICAL
CVE-2025-32433
Erlang Erlang/OTP SSH Server Missing Authenticatio - [Actively Exploited]
Description

Erlang/OTP is a set of libraries for the Erlang programming language. Prior to versions OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20, a SSH server may allow an attacker to perform unauthenticated remote code execution (RCE). By exploiting a flaw in SSH protocol message handling, a malicious actor could gain unauthorized access to affected systems and execute arbitrary commands without valid credentials. This issue is patched in versions OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20. A temporary workaround involves disabling the SSH server or to prevent access via firewall rules.

INFO

Published Date :

April 16, 2025, 10:15 p.m.

Last Modified :

June 12, 2025, 4:05 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Erlang Erlang/OTP SSH server contains a missing authentication for critical function vulnerability. This could allow an attacker to execute arbitrary commands without valid credentials, potentially leading to unauthenticated remote code execution (RCE). By exploiting a flaw in how SSH protocol messages are handled, a malicious actor could gain unauthorized access to affected systems. This vulnerability could affect various products that implement Erlang/OTP SSH server, including—but not limited to—Cisco, NetApp, and SUSE.

Required Action :

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

Notes :

This vulnerability affects a common open-source project, third-party library, or a protocol used by different products. For more information, please see: https://github.com/erlang/otp/security/advisories/GHSA-37cp-fgq5-7wc2 ; https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-erlang-otp-ssh-xyZZy ; https://nvd.nist.gov/vuln/detail/CVE-2025-32433

Public PoC/Exploit Available at Github

CVE-2025-32433 has a 43 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2025-32433 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco staros
2 Cisco network_services_orchestrator
3 Cisco rv340_firmware
4 Cisco rv340w_firmware
5 Cisco rv345_firmware
6 Cisco rv345p_firmware
7 Cisco enterprise_nfv_infrastructure_software
8 Cisco rv160_firmware
9 Cisco rv160w_firmware
10 Cisco rv260_firmware
11 Cisco rv260p_firmware
12 Cisco rv260w_firmware
13 Cisco ultra_services_platform
14 Cisco smart_phy
15 Cisco ncs_1001
16 Cisco ncs_1002
17 Cisco ncs_1004
18 Cisco rv340
19 Cisco rv340w
20 Cisco rv345
21 Cisco rv345p
22 Cisco rv160
23 Cisco rv160w
24 Cisco rv260
25 Cisco rv260p
26 Cisco rv260w
27 Cisco ultra_cloud_core
28 Cisco confd_basic
29 Cisco cloud_native_broadband_network_gateway
30 Cisco inode_manager
31 Cisco ultra_packet_core
32 Cisco optical_site_manager
33 Cisco ncs_2000_shelf_virtualization_orchestrator_firmware
34 Cisco ncs_2000_shelf_virtualization_orchestrator_module
1 Erlang erlang\/otp
2 Erlang otp

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 5 days, 4 hours ago
0 stars 0 fork 0 watcher
Born at : June 16, 2025, 10:35 p.m. This repo has been linked 1 different CVEs too.

Erlang/OTP is a set of libraries for the Erlang programming language. Prior to versions OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20, a SSH server may allow an attacker to perform unauthenticated remote code execution (RCE). By exploiting a flaw in SSH protocol message handling

cve cve-2025 cve-2025-32433 cve-exploit cve-scanning cve-2025-32433-erlang-otp-ssh-pre-auth-rce erlang-otp-ssh-pre-auth-rce

Python

Updated: 6 days, 16 hours ago
0 stars 0 fork 0 watcher
Born at : June 15, 2025, 12:42 p.m. This repo has been linked 1 different CVEs too.

CVE-2025-32433 Erlang SSH Library Exploit 🛑

Python

Updated: 1 week, 5 days ago
0 stars 0 fork 0 watcher
Born at : June 9, 2025, 10:04 a.m. This repo has been linked 1 different CVEs too.

A critical flaw has been discovered in Erlang/OTP's SSH server allows unauthenticated attackers to gain remote code execution. One malformed SSH handshake bypasses authentication and exploits improper handling of SSH protocol messages.

Python

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 3, 2025, 1:32 p.m. This repo has been linked 1 different CVEs too.

A practical cybersecurity portfolio showcasing real-world CVE exploits, lab-based attacks, and pentesting techniques as part of my eJPT and red team journey.

Python

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2025, 2:57 a.m. This repo has been linked 2 different CVEs too.

CVE-2025-32433 – Erlang/OTP SSH vulnerability allowing pre-auth RCE

cve-2025-32433 ericsson erlang rce-exploit ssh

Dockerfile Python

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2025, 2:06 a.m. This repo has been linked 1 different CVEs too.

Exploit Erlang/OTP SSH CVE-2025-32433 in a lab setup.

Updated: 1 month, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : April 29, 2025, 9:15 p.m. This repo has been linked 1 different CVEs too.

This script is a custom security tool designed to test for a critical pre-authentication vulnerability in systems running Erlang-based SSH servers

Python

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : April 29, 2025, 9:06 p.m. This repo has been linked 1 different CVEs too.

This script is a custom security tool designed to test for a critical pre-authentication vulnerability in systems running Erlang-based SSH servers

Python

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : April 29, 2025, 7:02 p.m. This repo has been linked 1 different CVEs too.

CVE-2025-32433 is a vuln of ssh

Python

Updated: 1 month, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : April 28, 2025, 8:04 p.m. This repo has been linked 1 different CVEs too.

None

Dockerfile Python Erlang

Updated: 1 month, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : April 28, 2025, 6:08 p.m. This repo has been linked 1 different CVEs too.

CVE-2025-32433 Summary and Attack Overview

Python

Updated: 1 month, 3 weeks ago
0 stars 1 fork 1 watcher
Born at : April 27, 2025, 2:18 a.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 1 month, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : April 26, 2025, 12:23 a.m. This repo has been linked 2 different CVEs too.

Erlang OTP SSH NSE Discovery Script

Lua

Updated: 1 month, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : April 25, 2025, 3:57 p.m. This repo has been linked 1 different CVEs too.

CVE-2025-32433 Erlang/OTP SSH RCE Exploit SSH远程代码执行漏洞EXP

cve-2025-32433

Updated: 1 month, 3 weeks ago
2 stars 0 fork 0 watcher
Born at : April 25, 2025, 3:31 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2025-32433 vulnerability anywhere in the article.

  • Cyber Security News
CISA Warns of Erlang/OTP SSH Server RCE Vulnerability Exploited in Attacks

CISA has issued an urgent warning regarding a critical vulnerability in Erlang/OTP SSH servers that is being actively exploited in the wild. The vulnerability, tracked as CVE-2025-32433, enables attac ... Read more

Published Date: Jun 10, 2025 (1 week, 4 days ago)
  • security.nl
VS meldt actief misbruik van kritiek lek in Erlang Erlang/OTP SSH Server

Aanvallers maken actief misbruik van een kritieke kwetsbaarheid in Erlang Erlang/OTP SSH Server, zo waarschuwt het Cybersecurity and Infrastructure Security Agency (CISA) van het Amerikaanse ministeri ... Read more

Published Date: Jun 10, 2025 (1 week, 4 days ago)
  • Help Net Security
Week in review: MITRE ATT&CK v17.0 released, PoC for Erlang/OTP SSH bug is public

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Released: MITRE ATT&CK v17.0, now with ESXi attack TTPs MITRE has released the latest version of its A ... Read more

Published Date: Apr 27, 2025 (1 month, 3 weeks ago)
  • TheCyberThrone
CVE-2025-34028 impacts Commvault Command Center

CVE-2025-34028 is a critical path traversal vulnerability affecting the Commvault Command Center Innovation Release. This flaw allows unauthenticated remote attackers to upload malicious ZIP files, wh ... Read more

Published Date: Apr 25, 2025 (1 month, 3 weeks ago)
  • Cyber Security News
Cisco Confirms Multiple Products Impacted by Erlang/OTP SSH Server RCE Vulnerability

Cisco Systems has issued a critical security advisory confirming that multiple products across its portfolio are affected by a remote code execution (RCE) vulnerability in the Erlang/OTP SSH server (C ... Read more

Published Date: Apr 24, 2025 (1 month, 4 weeks ago)
  • TheCyberThrone
CVE-2025-1021 impacts Synology DiskStation Manager

CVE-2025-1021 is a critical vulnerability affecting Synology DiskStation Manager (DSM), specifically its Network File System (NFS) service. This flaw allows unauthenticated remote attackers to read ar ... Read more

Published Date: Apr 24, 2025 (1 month, 4 weeks ago)
  • TheCyberThrone
CVE-2025-1731 and CVE-2025-1732 impacts Zyxel Firewalls

Zyxel has disclosed two critical vulnerabilities, CVE-2025-1731 and CVE-2025-1732, affecting its USG FLEX H series firewalls. These vulnerabilities could allow authenticated local attackers to escalat ... Read more

Published Date: Apr 23, 2025 (1 month, 4 weeks ago)
  • Help Net Security
Released: MITRE ATT&CK v17.0, now with ESXi attack TTPs

MITRE has released the latest version of its ATT&CK framework, which now also includes a new section (“matrix”) to cover the tactics, techniques and procedures (TTPs) used to target VMware ESXi hyperv ... Read more

Published Date: Apr 23, 2025 (1 month, 4 weeks ago)
  • TheCyberThrone
CVE-2025-32433 impacts Erlang/OTP

The CVE-2025-32433 vulnerability, identified in the Erlang/OTP SSH library, is a severe remote code execution (RCE) flaw that allows unauthenticated attackers to execute arbitrary commands during SSH ... Read more

Published Date: Apr 23, 2025 (1 month, 4 weeks ago)
  • security.nl
Cisco waarschuwt voor kritiek Erlang/OTP SSH-lek in eigen producten

Een kritieke kwetsbaarheid in Erlang/OTP SSH server is ook aanwezig in producten van Cisco, zo waarschuwt het netwerkbedrijf dat updates heeft uitgebracht om het probleem te verhelpen. Erlang is een p ... Read more

Published Date: Apr 23, 2025 (1 month, 4 weeks ago)
  • Daily CyberSecurity
Critical RCE Vulnerability in Erlang/OTP SSH Server Impacts Multiple Cisco Products

A critical remote code execution (RCE) vulnerability tracked as CVE-2025-32433 has disclosed. This flaw resides in the Erlang/OTP SSH server and affects a number of Cisco products that rely on the pla ... Read more

Published Date: Apr 23, 2025 (1 month, 4 weeks ago)
  • Cyber Security News
ChatGPT Creates Working Exploit for CVE’s Before Public PoCs Released

In a development that could transform vulnerability research, security researcher Matt Keeley demonstrated how artificial intelligence can now create working exploits for critical vulnerabilities befo ... Read more

Published Date: Apr 23, 2025 (1 month, 4 weeks ago)
  • Help Net Security
PoC exploit for critical Erlang/OTP SSH bug is public (CVE-2025-32433)

There are now several public proof-of-concept (PoC) exploits for a maximum-severity vulnerability in the Erlang/OTP SSH server (CVE-2025-32433) unveiled last week. “All users running an SSH server bas ... Read more

Published Date: Apr 22, 2025 (1 month, 4 weeks ago)
  • The Register
Today's LLMs craft exploits from patches at lightning speed

The time from vulnerability disclosure to proof-of-concept (PoC) exploit code can now be as short as a few hours, thanks to generative AI models. Matthew Keely, of Platform Security and penetration te ... Read more

Published Date: Apr 21, 2025 (2 months ago)
  • The Hacker News
⚡ THN Weekly Recap: iOS Zero-Days, 4Chan Breach, NTLM Exploits, WhatsApp Spyware & More

Cybersecurity / Hacking News Can a harmless click really lead to a full-blown cyberattack? Surprisingly, yes — and that's exactly what we saw in last week's activity. Hackers are getting better at hid ... Read more

Published Date: Apr 21, 2025 (2 months ago)
  • cybereason.com
CVE-2025-32433: Unauthenticated RCE Vulnerability in Erlang/OTP’s SSH Implementation

Key Takeaways A critical vulnerability has been discovered in Erlang/OTP, tracked as CVE-2025-32433,  and has a CVSS score of 10 (critical). This critical remote code execution (RCE) vulnerability aff ... Read more

Published Date: Apr 20, 2025 (2 months ago)
  • BleepingComputer
Critical Erlang/OTP SSH RCE bug now has public exploits, patch now

Public exploits are now available for a critical Erlang/OTP SSH vulnerability tracked as CVE-2025-32433, allowing unauthenticated attackers to remotely execute code on impacted devices. Researchers at ... Read more

Published Date: Apr 19, 2025 (2 months ago)
  • security.nl
Erlang/OTP SSH-servers via kritieke kwetsbaarheid over te nemen

Erlang/OTP SSH-servers zijn via een kritieke kwetsbaarheid op afstand door ongeauthenticeerde aanvallers over te nemen. De impact van het beveiligingslek is op een schaal van 1 tot en met 10 beoordeel ... Read more

Published Date: Apr 18, 2025 (2 months ago)
  • Cyber Security News
PoC Exploit Released for Erlang/OTP SSH Remote Code Execution Vulnerability

A critical remote code execution vulnerability in Erlang/OTP’s SSH implementation has security teams scrambling to patch affected systems after researchers confirmed the development of a proof-of-conc ... Read more

Published Date: Apr 18, 2025 (2 months ago)
  • Daily CyberSecurity
Critical CVE-2025-32433 PoC Released: Erlang/OTP SSH Vulnerability Enables RCE

An anonymous security researcher has published proof-of-concept code for CVE-2025-32433, a critical vulnerability in the Erlang/OTP SSH application. The flaw enables unauthenticated remote code execut ... Read more

Published Date: Apr 18, 2025 (2 months ago)
  • BleepingComputer
Critical Erlang/OTP SSH pre-auth RCE is 'Surprisingly Easy' to exploit, patch now

A critical vulnerability in the Erlang/OTP SSH, tracked as CVE-2025-32433, has been disclosed that allows for unauthenticated remote code execution on vulnerable devices. The flaw was discovered by Fa ... Read more

Published Date: Apr 17, 2025 (2 months ago)
  • Hackread - Latest Cybersecurity, Hacking News, Tech, AI & Crypto
Researchers Find CVSS 10.0 Severity RCE Vulnerability in Erlang/OTP SSH

Security researchers report CVE-2025-32433, a CVSS 10.0 RCE vulnerability in Erlang/OTP SSH, allowing unauthenticated code execution on exposed systems. A newly disclosed vulnerability in the Erlang/O ... Read more

Published Date: Apr 17, 2025 (2 months ago)
  • Cyber Security News
Critical Erlang/OTP SSH Vulnerability Allows Unauthenticated Remote Code Execution

A critical vulnerability in the Erlang/Open Telecom Platform (OTP) SSH implementation that allows attackers to execute arbitrary code without authentication. The flaw, tracked as CVE-2025-32433, has b ... Read more

Published Date: Apr 17, 2025 (2 months ago)
  • The Hacker News
Critical Erlang/OTP SSH Vulnerability (CVSS 10.0) Allows Unauthenticated Code Execution

Vulnerability / Network Security A critical security vulnerability has been disclosed in the Erlang/Open Telecom Platform (OTP) SSH implementation that could permit an attacker to execute arbitrary co ... Read more

Published Date: Apr 17, 2025 (2 months ago)
  • Daily CyberSecurity
Erlang/OTP CVE-2025-32433 (CVSS 10): Critical SSH Flaw Allows Unauthenticated RCE

A critical vulnerability has been discovered in the SSH server component of Erlang/OTP, a technology widely used in telecommunications, distributed systems, and real-time platforms. The flaw, now trac ... Read more

Published Date: Apr 17, 2025 (2 months ago)

The following table lists the changes that have been made to the CVE-2025-32433 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Reanalysis by [email protected]

    Jun. 12, 2025

    Action Type Old Value New Value
    Added CPE Configuration OR *cpe:2.3:a:cisco:confd_basic:*:*:*:*:*:*:*:* versions up to (excluding) 7.7.19.1 *cpe:2.3:a:cisco:confd_basic:*:*:*:*:*:*:*:* versions from (including) 8.0.18 up to (excluding) 8.1.16.2 *cpe:2.3:a:cisco:confd_basic:*:*:*:*:*:*:*:* versions from (including) 8.2 up to (excluding) 8.2.11.1 *cpe:2.3:a:cisco:confd_basic:*:*:*:*:*:*:*:* versions from (including) 8.3 up to (excluding) 8.3.8.1 *cpe:2.3:a:cisco:confd_basic:*:*:*:*:*:*:*:* versions from (including) 8.4 up to (excluding) 8.4.4.1
    Added CPE Configuration OR *cpe:2.3:a:cisco:network_services_orchestrator:*:*:*:*:*:*:*:* versions up to (excluding) 5.7.19.1 *cpe:2.3:a:cisco:network_services_orchestrator:*:*:*:*:*:*:*:* versions from (including) 5.8 up to (excluding) 6.1.16.2 *cpe:2.3:a:cisco:network_services_orchestrator:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.2.11.1 *cpe:2.3:a:cisco:network_services_orchestrator:*:*:*:*:*:*:*:* versions from (including) 6.3 up to (excluding) 6.3.8.1 *cpe:2.3:a:cisco:network_services_orchestrator:*:*:*:*:*:*:*:* versions from (including) 6.4 up to (excluding) 6.4.1.1 *cpe:2.3:a:cisco:network_services_orchestrator:*:*:*:*:*:*:*:* versions from (including) 6.4.2 up to (excluding) 6.4.4.1
    Added CPE Configuration OR *cpe:2.3:o:cisco:staros:*:*:*:*:*:*:*:* *cpe:2.3:a:cisco:smart_phy:*:*:*:*:*:*:*:* versions up to (excluding) 25.2 *cpe:2.3:a:cisco:ultra_services_platform:-:*:*:*:*:*:*:* *cpe:2.3:a:cisco:inode_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:cisco:ultra_packet_core:-:*:*:*:*:*:*:* *cpe:2.3:a:cisco:cloud_native_broadband_network_gateway:*:*:*:*:*:*:*:* versions up to (excluding) 2025.03.1
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:optical_site_manager:*:*:*:*:*:*:*:* versions up to (excluding) 25.2.1 OR cpe:2.3:h:cisco:ncs_1002:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_1004:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ncs_1001:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ncs_2000_shelf_virtualization_orchestrator_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 25.1.1 OR cpe:2.3:h:cisco:ncs_2000_shelf_virtualization_orchestrator_module:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:cisco:enterprise_nfv_infrastructure_software:*:*:*:*:*:*:*:* versions up to (excluding) 4.18 *cpe:2.3:a:cisco:ultra_cloud_core:*:*:*:*:*:*:*:* versions up to (excluding) 2025.03.1
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:rv160w_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:rv160w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:rv260_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:rv260:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:rv160_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:rv160:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:rv260p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:rv260p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:rv260w_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:rv260w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:rv340_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:rv340:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:rv340w_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:rv340w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:rv345_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:rv345:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:rv345p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:rv345p:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Jun. 11, 2025

    Action Type Old Value New Value
    Added CPE Configuration OR *cpe:2.3:a:erlang:erlang/otp:*:*:*:*:*:*:*:* versions up to (excluding) 25.3.2.20 *cpe:2.3:a:erlang:erlang/otp:*:*:*:*:*:*:*:* versions from (including) 26.0 up to (excluding) 26.2.5.11 *cpe:2.3:a:erlang:erlang/otp:*:*:*:*:*:*:*:* versions from (including) 27.0 up to (excluding) 27.3.3
    Added Reference Type CVE: http://www.openwall.com/lists/oss-security/2025/04/16/2 Types: Mailing List
    Added Reference Type CVE: http://www.openwall.com/lists/oss-security/2025/04/18/1 Types: Mailing List
    Added Reference Type CVE: http://www.openwall.com/lists/oss-security/2025/04/18/2 Types: Mailing List
    Added Reference Type CVE: http://www.openwall.com/lists/oss-security/2025/04/18/6 Types: Mailing List
    Added Reference Type CVE: http://www.openwall.com/lists/oss-security/2025/04/19/1 Types: Mailing List
    Added Reference Type GitHub, Inc.: https://github.com/erlang/otp/commit/0fcd9c56524b28615e8ece65fc0c3f66ef6e4c12 Types: Patch
    Added Reference Type GitHub, Inc.: https://github.com/erlang/otp/commit/6eef04130afc8b0ccb63c9a0d8650209cf54892f Types: Patch
    Added Reference Type GitHub, Inc.: https://github.com/erlang/otp/commit/b1924d37fd83c070055beb115d5d6a6a9490b891 Types: Patch
    Added Reference Type GitHub, Inc.: https://github.com/erlang/otp/security/advisories/GHSA-37cp-fgq5-7wc2 Types: Vendor Advisory
    Added Reference Type CISA-ADP: https://github.com/ProDefense/CVE-2025-32433/blob/main/CVE-2025-32433.py Types: Exploit
    Added Reference Type CVE: https://security.netapp.com/advisory/ntap-20250425-0001/ Types: Third Party Advisory
  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    Jun. 10, 2025

    Action Type Old Value New Value
    Added Date Added 2025-06-09
    Added Due Date 2025-06-30
    Added Required Action Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
    Added Vulnerability Name Erlang Erlang/OTP SSH Server Missing Authentication for Critical Function Vulnerability
  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    Apr. 25, 2025

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20250425-0001/
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Apr. 21, 2025

    Action Type Old Value New Value
    Added Reference https://github.com/ProDefense/CVE-2025-32433/blob/main/CVE-2025-32433.py
  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    Apr. 19, 2025

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2025/04/19/1
  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    Apr. 19, 2025

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2025/04/18/6
  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    Apr. 18, 2025

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2025/04/18/2
  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    Apr. 18, 2025

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2025/04/18/1
  • New CVE Received by [email protected]

    Apr. 16, 2025

    Action Type Old Value New Value
    Added Description Erlang/OTP is a set of libraries for the Erlang programming language. Prior to versions OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20, a SSH server may allow an attacker to perform unauthenticated remote code execution (RCE). By exploiting a flaw in SSH protocol message handling, a malicious actor could gain unauthorized access to affected systems and execute arbitrary commands without valid credentials. This issue is patched in versions OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20. A temporary workaround involves disabling the SSH server or to prevent access via firewall rules.
    Added CVSS V3.1 AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Added CWE CWE-306
    Added Reference https://github.com/erlang/otp/commit/0fcd9c56524b28615e8ece65fc0c3f66ef6e4c12
    Added Reference https://github.com/erlang/otp/commit/6eef04130afc8b0ccb63c9a0d8650209cf54892f
    Added Reference https://github.com/erlang/otp/commit/b1924d37fd83c070055beb115d5d6a6a9490b891
    Added Reference https://github.com/erlang/otp/security/advisories/GHSA-37cp-fgq5-7wc2
  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    Apr. 16, 2025

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2025/04/16/2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2025-32433 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability
© cvefeed.io
Latest DB Update: Jun. 22, 2025 5:09