Search for vulnerabilities
Vulnerability details: VCID-3tk1-c7tn-aaaf
Vulnerability ID VCID-3tk1-c7tn-aaaf
Aliases CVE-2013-4002
GHSA-7j4h-8wpf-rqfh
Summary Uncontrolled Resource Consumption `XMLscanner.java` allows remote attackers to cause a denial of service via vectors related to XML attribute names.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
generic_textual HIGH http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html
generic_textual HIGH http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html
generic_textual HIGH http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.html
generic_textual HIGH http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html
generic_textual HIGH http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html
generic_textual HIGH http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html
generic_textual HIGH http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html
generic_textual HIGH http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html
generic_textual HIGH http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html
generic_textual HIGH http://marc.info/?l=bugtraq&m=138674031212883&w=2
generic_textual HIGH http://marc.info/?l=bugtraq&m=138674073720143&w=2
generic_textual HIGH http://rhn.redhat.com/errata/RHSA-2013-1059.html
generic_textual HIGH http://rhn.redhat.com/errata/RHSA-2013-1060.html
generic_textual HIGH http://rhn.redhat.com/errata/RHSA-2013-1081.html
generic_textual HIGH http://rhn.redhat.com/errata/RHSA-2013-1440.html
generic_textual HIGH http://rhn.redhat.com/errata/RHSA-2013-1447.html
generic_textual HIGH http://rhn.redhat.com/errata/RHSA-2013-1451.html
generic_textual HIGH http://rhn.redhat.com/errata/RHSA-2013-1505.html
generic_textual HIGH http://rhn.redhat.com/errata/RHSA-2014-1818.html
generic_textual HIGH http://rhn.redhat.com/errata/RHSA-2014-1821.html
generic_textual HIGH http://rhn.redhat.com/errata/RHSA-2014-1822.html
generic_textual HIGH http://rhn.redhat.com/errata/RHSA-2014-1823.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2015-0675.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2015-0720.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2015-0765.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2015-0773.html
rhas Critical https://access.redhat.com/errata/RHSA-2013:1059
rhas Critical https://access.redhat.com/errata/RHSA-2013:1060
rhas Important https://access.redhat.com/errata/RHSA-2013:1081
rhas Critical https://access.redhat.com/errata/RHSA-2013:1440
rhas Important https://access.redhat.com/errata/RHSA-2013:1447
rhas Critical https://access.redhat.com/errata/RHSA-2013:1451
rhas Important https://access.redhat.com/errata/RHSA-2013:1505
generic_textual MODERATE https://access.redhat.com/errata/RHSA-2014:0414
rhas Moderate https://access.redhat.com/errata/RHSA-2014:1319
rhas Moderate https://access.redhat.com/errata/RHSA-2014:1818
rhas Moderate https://access.redhat.com/errata/RHSA-2014:1821
rhas Moderate https://access.redhat.com/errata/RHSA-2014:1822
rhas Moderate https://access.redhat.com/errata/RHSA-2014:1823
rhas Important https://access.redhat.com/errata/RHSA-2015:0234
rhas Important https://access.redhat.com/errata/RHSA-2015:0235
rhas Moderate https://access.redhat.com/errata/RHSA-2015:0269
rhas Important https://access.redhat.com/errata/RHSA-2015:0675
rhas Important https://access.redhat.com/errata/RHSA-2015:0720
rhas Important https://access.redhat.com/errata/RHSA-2015:0765
rhas Important https://access.redhat.com/errata/RHSA-2015:0773
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01422 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01871 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01871 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01871 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01871 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01871 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01871 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01871 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01871 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01871 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01871 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.01871 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.04296 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.04296 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.04296 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.04843 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
epss 0.28424 https://api.first.org/data/v1/epss?cve=CVE-2013-4002
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1019176
generic_textual HIGH http://security.gentoo.org/glsa/glsa-201406-32.xml
generic_textual HIGH https://exchange.xforce.ibmcloud.com/vulnerabilities/85260
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-7j4h-8wpf-rqfh
generic_textual HIGH https://github.com/apache/xerces2-j
generic_textual HIGH https://github.com/apache/xerces2-j/commit/266e837852e0f0e3c8c1ad572b6fc4dbb4ded17
generic_textual HIGH https://issues.apache.org/jira/browse/XERCESJ-1679
cvssv3.1 7.5 https://lists.apache.org/thread.html/49dc6702104a86ecbb40292dcd329ce9ae4c32b74733199ecab14a73@%3Cj-users.xerces.apache.org%3E
generic_textual HIGH https://lists.apache.org/thread.html/49dc6702104a86ecbb40292dcd329ce9ae4c32b74733199ecab14a73@%3Cj-users.xerces.apache.org%3E
cvssv3.1 7.5 https://lists.apache.org/thread.html/49dc6702104a86ecbb40292dcd329ce9ae4c32b74733199ecab14a73%40%3Cj-users.xerces.apache.org%3E
generic_textual HIGH https://lists.apache.org/thread.html/49dc6702104a86ecbb40292dcd329ce9ae4c32b74733199ecab14a73%40%3Cj-users.xerces.apache.org%3E
cvssv3.1 7.5 https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E
generic_textual HIGH https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E
cvssv3.1 7.5 https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E
generic_textual HIGH https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E
cvssv3.1 7.5 https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5@%3Csolr-user.lucene.apache.org%3E
generic_textual HIGH https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5@%3Csolr-user.lucene.apache.org%3E
cvssv3.1 7.5 https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5%40%3Csolr-user.lucene.apache.org%3E
generic_textual HIGH https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5%40%3Csolr-user.lucene.apache.org%3E
cvssv2 7.1 https://nvd.nist.gov/vuln/detail/CVE-2013-4002
generic_textual HIGH http://support.apple.com/kb/HT5982
generic_textual HIGH http://svn.apache.org/viewvc/xerces/java/trunk/src/org/apache/xerces/impl/XMLScanner.java?r1=965250&r2=1499506&view=patch
cvssv3.1 5.3 https://www.oracle.com/security-alerts/cpuapr2022.html
generic_textual MODERATE https://www.oracle.com/security-alerts/cpuapr2022.html
generic_textual HIGH https://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html
generic_textual HIGH http://www-01.ibm.com/support/docview.wss?uid=swg1IC98015
generic_textual HIGH http://www-01.ibm.com/support/docview.wss?uid=swg21644197
generic_textual HIGH http://www-01.ibm.com/support/docview.wss?uid=swg21653371
generic_textual HIGH http://www-01.ibm.com/support/docview.wss?uid=swg21657539
generic_textual HIGH http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html
generic_textual HIGH http://www.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_ibm_filenet_content_manager_and_ibm_content_foundation_xml_4j_denial_of_service_attack_cve_2013_4002
generic_textual HIGH http://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_July_2013
generic_textual HIGH http://www.ibm.com/support/docview.wss?uid=swg21648172
generic_textual HIGH http://www.ubuntu.com/usn/USN-2033-1
generic_textual HIGH http://www.ubuntu.com/usn/USN-2089-1
Reference id Reference type URL
http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html
http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html
http://marc.info/?l=bugtraq&m=138674031212883&w=2
http://marc.info/?l=bugtraq&m=138674073720143&w=2
http://rhn.redhat.com/errata/RHSA-2013-1059.html
http://rhn.redhat.com/errata/RHSA-2013-1060.html
http://rhn.redhat.com/errata/RHSA-2013-1081.html
http://rhn.redhat.com/errata/RHSA-2013-1440.html
http://rhn.redhat.com/errata/RHSA-2013-1447.html
http://rhn.redhat.com/errata/RHSA-2013-1451.html
http://rhn.redhat.com/errata/RHSA-2013-1505.html
http://rhn.redhat.com/errata/RHSA-2014-1818.html
http://rhn.redhat.com/errata/RHSA-2014-1821.html
http://rhn.redhat.com/errata/RHSA-2014-1822.html
http://rhn.redhat.com/errata/RHSA-2014-1823.html
http://rhn.redhat.com/errata/RHSA-2015-0675.html
http://rhn.redhat.com/errata/RHSA-2015-0720.html
http://rhn.redhat.com/errata/RHSA-2015-0765.html
http://rhn.redhat.com/errata/RHSA-2015-0773.html
https://access.redhat.com/errata/RHSA-2014:0414
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2013-4002.json
https://api.first.org/data/v1/epss?cve=CVE-2013-4002
http://secunia.com/advisories/56257
http://security.gentoo.org/glsa/glsa-201406-32.xml
https://exchange.xforce.ibmcloud.com/vulnerabilities/85260
https://github.com/apache/xerces2-j
https://github.com/apache/xerces2-j/commit/266e837852e0f0e3c8c1ad572b6fc4dbb4ded17
https://github.com/apache/xerces2-j/commit/628cbc7142ef9acfb61b8e571aab63504235849
https://issues.apache.org/jira/browse/XERCESJ-1679
https://lists.apache.org/thread.html/49dc6702104a86ecbb40292dcd329ce9ae4c32b74733199ecab14a73@%3Cj-users.xerces.apache.org%3E
https://lists.apache.org/thread.html/49dc6702104a86ecbb40292dcd329ce9ae4c32b74733199ecab14a73%40%3Cj-users.xerces.apache.org%3E
https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5@%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5%40%3Csolr-user.lucene.apache.org%3E
http://support.apple.com/kb/HT5982
http://svn.apache.org/viewvc?view=revision&revision=1499506
http://svn.apache.org/viewvc/xerces/java/trunk/src/org/apache/xerces/impl/XMLScanner.java?r1=965250&r2=1499506&view=patch
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html
http://www-01.ibm.com/support/docview.wss?uid=swg1IC98015
http://www-01.ibm.com/support/docview.wss?uid=swg21644197
http://www-01.ibm.com/support/docview.wss?uid=swg21653371
http://www-01.ibm.com/support/docview.wss?uid=swg21657539
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html
http://www.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_ibm_filenet_content_manager_and_ibm_content_foundation_xml_4j_denial_of_service_attack_cve_2013_4002
http://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_July_2013
http://www.ibm.com/support/docview.wss?uid=swg21648172
http://www.securityfocus.com/bid/61310
http://www.ubuntu.com/usn/USN-2033-1
http://www.ubuntu.com/usn/USN-2089-1
1019176 https://bugzilla.redhat.com/show_bug.cgi?id=1019176
cpe:2.3:a:apache:xerces2_java:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:xerces2_java:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:5.0.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:5.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:5.0.11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:5.0.11.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:5.0.11.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:5.0.11.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:5.0.11.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:5.0.11.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:5.0.12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:5.0.12.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:5.0.12.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:5.0.12.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:5.0.12.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:5.0.12.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:5.0.12.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:5.0.12.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:5.0.12.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:5.0.12.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:5.0.12.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:5.0.12.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:5.0.13.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:5.0.13.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:5.0.14.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:5.0.14.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:5.0.15.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:5.0.15.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:5.0.16.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:5.0.16.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:5.0.16.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:5.0.16.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:5.0.16.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:5.0.16.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:6.0.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:6.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:6.0.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:6.0.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:6.0.10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:6.0.10.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:6.0.10.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:6.0.10.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:6.0.11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:6.0.11.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:6.0.12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:6.0.12.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:6.0.13.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:6.0.13.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:6.0.13.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:6.0.13.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:6.0.13.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:6.0.13.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:6.0.2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:6.0.2.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:6.0.3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:6.0.3.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:6.0.4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:6.0.4.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:6.0.5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:6.0.5.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:6.0.6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:6.0.6.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:6.0.7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:6.0.7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:6.0.8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:6.0.8.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:6.0.8.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:6.0.8.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:6.0.9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:6.0.9.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:6.0.9.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:6.0.9.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:6.0.9.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:6.0.9.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:7.0.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:7.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:7.0.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:7.0.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:7.0.2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:7.0.2.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:7.0.3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:7.0.3.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:7.0.4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:7.0.4.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:7.0.4.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:7.0.4.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:java:7.0.4.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:java:7.0.4.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_b2b_integrator:5.2.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:ibm:sterling_b2b_integrator:5.2.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.5.0:update51:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.5.0:update51:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update60:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.6.0:update60:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update40:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.7.0:update40:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.5.0:update51:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.5.0:update51:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update60:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.6.0:update60:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update40:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.7.0:update40:*:*:*:*:*:*
cpe:2.3:a:oracle:jrockit:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jrockit:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_java:10:sp4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_java:10:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_java:11:sp2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_java:11:sp2:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_java:11:sp3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_java:11:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_sdk:11:sp2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_sdk:11:sp2:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_sdk:11:sp3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_sdk:11:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:ltss:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:ltss:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*
cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*
CVE-2013-4002 https://bugzilla.redhat.com/CVE-2013-4002
CVE-2013-4002 https://nvd.nist.gov/vuln/detail/CVE-2013-4002
GHSA-7j4h-8wpf-rqfh https://github.com/advisories/GHSA-7j4h-8wpf-rqfh
GLSA-201406-32 https://security.gentoo.org/glsa/201406-32
RHSA-2013:1059 https://access.redhat.com/errata/RHSA-2013:1059
RHSA-2013:1060 https://access.redhat.com/errata/RHSA-2013:1060
RHSA-2013:1081 https://access.redhat.com/errata/RHSA-2013:1081
RHSA-2013:1440 https://access.redhat.com/errata/RHSA-2013:1440
RHSA-2013:1447 https://access.redhat.com/errata/RHSA-2013:1447
RHSA-2013:1451 https://access.redhat.com/errata/RHSA-2013:1451
RHSA-2013:1505 https://access.redhat.com/errata/RHSA-2013:1505
RHSA-2014:1319 https://access.redhat.com/errata/RHSA-2014:1319
RHSA-2014:1818 https://access.redhat.com/errata/RHSA-2014:1818
RHSA-2014:1821 https://access.redhat.com/errata/RHSA-2014:1821
RHSA-2014:1822 https://access.redhat.com/errata/RHSA-2014:1822
RHSA-2014:1823 https://access.redhat.com/errata/RHSA-2014:1823
RHSA-2015:0234 https://access.redhat.com/errata/RHSA-2015:0234
RHSA-2015:0235 https://access.redhat.com/errata/RHSA-2015:0235
RHSA-2015:0269 https://access.redhat.com/errata/RHSA-2015:0269
RHSA-2015:0675 https://access.redhat.com/errata/RHSA-2015:0675
RHSA-2015:0720 https://access.redhat.com/errata/RHSA-2015:0720
RHSA-2015:0765 https://access.redhat.com/errata/RHSA-2015:0765
RHSA-2015:0773 https://access.redhat.com/errata/RHSA-2015:0773
USN-2033-1 https://usn.ubuntu.com/2033-1/
USN-2089-1 https://usn.ubuntu.com/2089-1/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.apache.org/thread.html/49dc6702104a86ecbb40292dcd329ce9ae4c32b74733199ecab14a73@%3Cj-users.xerces.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.apache.org/thread.html/49dc6702104a86ecbb40292dcd329ce9ae4c32b74733199ecab14a73%40%3Cj-users.xerces.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5@%3Csolr-user.lucene.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5%40%3Csolr-user.lucene.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:N/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2013-4002
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://www.oracle.com/security-alerts/cpuapr2022.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.78817
EPSS Score 0.01422
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.