Search for vulnerabilities
Vulnerability details: VCID-1npy-8ft8-v3c4
Vulnerability ID VCID-1npy-8ft8-v3c4
Aliases CVE-2024-9823
GHSA-j26w-f9rq-mr2q
Summary Eclipse Jetty has a denial of service vulnerability on DosFilter
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
cvssv3 5.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-9823.json
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00163 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.002 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.002 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.002 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.002 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.002 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.002 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.002 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.002 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00224 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00224 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00224 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00224 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00224 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00224 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00224 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00224 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00224 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00224 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00224 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00224 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00224 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00224 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00224 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00224 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00224 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00224 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00224 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00224 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00224 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00224 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.00244 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2024-9823
cvssv3.1 5.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-j26w-f9rq-mr2q
cvssv3.1 5.3 https://github.com/jetty/jetty.project
generic_textual MODERATE https://github.com/jetty/jetty.project
cvssv3.1 5.3 https://github.com/jetty/jetty.project/issues/1256
generic_textual MODERATE https://github.com/jetty/jetty.project/issues/1256
cvssv3.1 5.3 https://github.com/jetty/jetty.project/security/advisories/GHSA-7hcf-ppf8-5w5h
generic_textual MODERATE https://github.com/jetty/jetty.project/security/advisories/GHSA-7hcf-ppf8-5w5h
ssvc Track https://github.com/jetty/jetty.project/security/advisories/GHSA-7hcf-ppf8-5w5h
cvssv3.1 5.3 https://gitlab.eclipse.org/security/cve-assignement/-/issues/39
generic_textual MODERATE https://gitlab.eclipse.org/security/cve-assignement/-/issues/39
cvssv3.1 5.3 https://nvd.nist.gov/vuln/detail/CVE-2024-9823
generic_textual MODERATE https://nvd.nist.gov/vuln/detail/CVE-2024-9823
cvssv3.1 5.3 https://security.netapp.com/advisory/ntap-20250306-0006
generic_textual MODERATE https://security.netapp.com/advisory/ntap-20250306-0006
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-9823.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://github.com/jetty/jetty.project
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://github.com/jetty/jetty.project/issues/1256
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://github.com/jetty/jetty.project/security/advisories/GHSA-7hcf-ppf8-5w5h
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-10-15T17:46:11Z/ Found at https://github.com/jetty/jetty.project/security/advisories/GHSA-7hcf-ppf8-5w5h
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://gitlab.eclipse.org/security/cve-assignement/-/issues/39
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://nvd.nist.gov/vuln/detail/CVE-2024-9823
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://security.netapp.com/advisory/ntap-20250306-0006
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.16666
EPSS Score 0.00045
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-10-15T00:59:21.920932+00:00 GHSA Importer Import https://github.com/advisories/GHSA-j26w-f9rq-mr2q 34.0.2