Search for vulnerabilities
Vulnerability details: VCID-84jx-d3z4-aaag
Vulnerability ID VCID-84jx-d3z4-aaag
Aliases CVE-2023-27533
Summary A vulnerability in input validation exists in curl <8.0 during communication using the TELNET protocol may allow an attacker to pass on maliciously crafted user name and "telnet options" during server negotiation. The lack of proper input scrubbing allows an attacker to send content or perform option negotiation without the application's intent. This vulnerability could be exploited if an application allows user input, thereby enabling attackers to execute arbitrary code on the system.
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
cvssv3 4.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-27533.json
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00106 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00202 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00323 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00323 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00323 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00323 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00323 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00323 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00323 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00323 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00323 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00323 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00323 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.03326 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.03326 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.03326 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.03326 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.03326 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.03326 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.03326 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.03326 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.03326 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.03326 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.03326 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.03326 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.03326 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.03326 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
epss 0.07848 https://api.first.org/data/v1/epss?cve=CVE-2023-27533
cvssv3.1 Low https://curl.se/docs/CVE-2023-27533.html
cvssv3.1 4.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2023-27533
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2023-27533
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-27533.json
https://api.first.org/data/v1/epss?cve=CVE-2023-27533
https://curl.se/docs/CVE-2023-27533.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27533
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://hackerone.com/reports/1891474
https://lists.debian.org/debian-lts-announce/2023/04/msg00025.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/36NBD5YLJXXEDZLDGNFCERWRYJQ6LAQW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36NBD5YLJXXEDZLDGNFCERWRYJQ6LAQW/
https://security.netapp.com/advisory/ntap-20230420-0011/
2179062 https://bugzilla.redhat.com/show_bug.cgi?id=2179062
cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:clustered_data_ontap:9.0:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:clustered_data_ontap:9.0:-:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
CVE-2023-27533 https://nvd.nist.gov/vuln/detail/CVE-2023-27533
GLSA-202310-12 https://security.gentoo.org/glsa/202310-12
RHSA-2023:3354 https://access.redhat.com/errata/RHSA-2023:3354
RHSA-2023:3355 https://access.redhat.com/errata/RHSA-2023:3355
RHSA-2023:6679 https://access.redhat.com/errata/RHSA-2023:6679
USN-5964-1 https://usn.ubuntu.com/5964-1/
USN-5964-2 https://usn.ubuntu.com/5964-2/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-27533.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-27533
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-27533
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.28537
EPSS Score 0.00097
Published At May 1, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.