Search for vulnerabilities
Vulnerability details: VCID-2yb1-zq4x-aaad
Vulnerability ID VCID-2yb1-zq4x-aaad
Aliases CVE-2023-28709
GHSA-cx6h-86xw-9x34
Summary The fix for CVE-2023-24998 was incomplete for Apache Tomcat 11.0.0-M2 to 11.0.0-M4, 10.1.5 to 10.1.7, 9.0.71 to 9.0.73 and 8.5.85 to 8.5.87. If non-default HTTP connector settings were used such that the maxParameterCount could be reached using query string parameters and a request was submitted that supplied exactly maxParameterCount parameters in the query string, the limit for uploaded request parts could be bypassed with the potential for a denial of service to occur.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-28709.json
epss 0.00075 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00075 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00075 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00075 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00075 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00075 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00075 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00075 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00890 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00890 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00890 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00890 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00890 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00890 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00890 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00890 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.00890 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.01258 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.01258 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.01670 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.02455 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.02455 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.02853 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.02853 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.06784 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.06784 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.06784 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.06784 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.06784 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.06784 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.06784 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.06784 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.06784 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.06784 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.06784 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.06784 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
epss 0.17081 https://api.first.org/data/v1/epss?cve=CVE-2023-28709
apache_tomcat Moderate https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28709
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-cx6h-86xw-9x34
cvssv3.1 7.5 https://github.com/apache/tomcat
generic_textual HIGH https://github.com/apache/tomcat
cvssv3.1 7.5 https://github.com/apache/tomcat/commit/5badf94e79e5de206fc0ef3054fd536b1bb787cd
generic_textual HIGH https://github.com/apache/tomcat/commit/5badf94e79e5de206fc0ef3054fd536b1bb787cd
cvssv3.1 7.5 https://github.com/apache/tomcat/commit/ba848da71c523d94950d3c53c19ea155189df9dc
generic_textual HIGH https://github.com/apache/tomcat/commit/ba848da71c523d94950d3c53c19ea155189df9dc
cvssv3.1 7.5 https://github.com/apache/tomcat/commit/d53d8e7f77042cc32a3b98f589496a1ef5088e38
generic_textual HIGH https://github.com/apache/tomcat/commit/d53d8e7f77042cc32a3b98f589496a1ef5088e38
cvssv3.1 7.5 https://github.com/apache/tomcat/commit/fbd81421629afe8b8a3922d59020cde81caea861
generic_textual HIGH https://github.com/apache/tomcat/commit/fbd81421629afe8b8a3922d59020cde81caea861
cvssv3.1 7.5 https://lists.apache.org/thread/7wvxonzwb7k9hx9jt3q33cmy7j97jo3j
generic_textual HIGH https://lists.apache.org/thread/7wvxonzwb7k9hx9jt3q33cmy7j97jo3j
ssvc Track https://lists.apache.org/thread/7wvxonzwb7k9hx9jt3q33cmy7j97jo3j
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2023-28709
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2023-28709
cvssv3.1 7.5 https://security.gentoo.org/glsa/202305-37
generic_textual HIGH https://security.gentoo.org/glsa/202305-37
ssvc Track https://security.gentoo.org/glsa/202305-37
cvssv3.1 7.5 https://security.netapp.com/advisory/ntap-20230616-0004
generic_textual HIGH https://security.netapp.com/advisory/ntap-20230616-0004
ssvc Track https://security.netapp.com/advisory/ntap-20230616-0004/
cvssv3.1 7.5 https://tomcat.apache.org/security-10.html
generic_textual HIGH https://tomcat.apache.org/security-10.html
cvssv3.1 7.5 https://tomcat.apache.org/security-11.html
generic_textual HIGH https://tomcat.apache.org/security-11.html
cvssv3.1 5.3 https://tomcat.apache.org/security-8.html
generic_textual MODERATE https://tomcat.apache.org/security-8.html
cvssv3.1 7.5 https://tomcat.apache.org/security-9.html
generic_textual HIGH https://tomcat.apache.org/security-9.html
cvssv3.1 5.3 https://www.debian.org/security/2023/dsa-5521
generic_textual MODERATE https://www.debian.org/security/2023/dsa-5521
ssvc Track https://www.debian.org/security/2023/dsa-5521
cvssv3.1 7.5 http://www.openwall.com/lists/oss-security/2023/05/22/1
generic_textual HIGH http://www.openwall.com/lists/oss-security/2023/05/22/1
ssvc Track http://www.openwall.com/lists/oss-security/2023/05/22/1
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-28709.json
https://api.first.org/data/v1/epss?cve=CVE-2023-28709
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/apache/tomcat
https://github.com/apache/tomcat/commit/5badf94e79e5de206fc0ef3054fd536b1bb787cd
https://github.com/apache/tomcat/commit/ba848da71c523d94950d3c53c19ea155189df9dc
https://github.com/apache/tomcat/commit/d53d8e7f77042cc32a3b98f589496a1ef5088e38
https://github.com/apache/tomcat/commit/fbd81421629afe8b8a3922d59020cde81caea861
https://lists.apache.org/thread/7wvxonzwb7k9hx9jt3q33cmy7j97jo3j
https://security.gentoo.org/glsa/202305-37
https://security.netapp.com/advisory/ntap-20230616-0004
https://security.netapp.com/advisory/ntap-20230616-0004/
https://tomcat.apache.org/security-10.html
https://tomcat.apache.org/security-11.html
https://tomcat.apache.org/security-8.html
https://tomcat.apache.org/security-9.html
https://www.debian.org/security/2023/dsa-5521
http://www.openwall.com/lists/oss-security/2023/05/22/1
2210321 https://bugzilla.redhat.com/show_bug.cgi?id=2210321
cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:11.0.0:milestone2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:11.0.0:milestone2:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:11.0.0:milestone3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:11.0.0:milestone3:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:11.0.0:milestone4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:11.0.0:milestone4:*:*:*:*:*:*
cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
CVE-2023-28709 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28709
CVE-2023-28709 https://nvd.nist.gov/vuln/detail/CVE-2023-28709
GHSA-cx6h-86xw-9x34 https://github.com/advisories/GHSA-cx6h-86xw-9x34
RHSA-2023:4909 https://access.redhat.com/errata/RHSA-2023:4909
RHSA-2023:4910 https://access.redhat.com/errata/RHSA-2023:4910
RHSA-2023:6570 https://access.redhat.com/errata/RHSA-2023:6570
RHSA-2023:7065 https://access.redhat.com/errata/RHSA-2023:7065
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-28709.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/apache/tomcat
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/apache/tomcat/commit/5badf94e79e5de206fc0ef3054fd536b1bb787cd
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/apache/tomcat/commit/ba848da71c523d94950d3c53c19ea155189df9dc
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/apache/tomcat/commit/d53d8e7f77042cc32a3b98f589496a1ef5088e38
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/apache/tomcat/commit/fbd81421629afe8b8a3922d59020cde81caea861
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.apache.org/thread/7wvxonzwb7k9hx9jt3q33cmy7j97jo3j
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-20T15:15:57Z/ Found at https://lists.apache.org/thread/7wvxonzwb7k9hx9jt3q33cmy7j97jo3j
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-28709
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-28709
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://security.gentoo.org/glsa/202305-37
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-20T15:15:57Z/ Found at https://security.gentoo.org/glsa/202305-37
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://security.netapp.com/advisory/ntap-20230616-0004
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-20T15:15:57Z/ Found at https://security.netapp.com/advisory/ntap-20230616-0004/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://tomcat.apache.org/security-10.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://tomcat.apache.org/security-11.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://tomcat.apache.org/security-8.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://tomcat.apache.org/security-9.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://www.debian.org/security/2023/dsa-5521
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-20T15:15:57Z/ Found at https://www.debian.org/security/2023/dsa-5521
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://www.openwall.com/lists/oss-security/2023/05/22/1
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-20T15:15:57Z/ Found at http://www.openwall.com/lists/oss-security/2023/05/22/1
Exploit Prediction Scoring System (EPSS)
Percentile 0.23285
EPSS Score 0.00075
Published At April 16, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.