Search for vulnerabilities
Vulnerability details: VCID-a4yj-hfep-aaaq
Vulnerability ID VCID-a4yj-hfep-aaaq
Aliases CVE-2014-3146
GHSA-57qw-cc2g-pv5p
PYSEC-2014-9
Summary Incomplete blacklist vulnerability in the lxml.html.clean module in lxml before 3.3.5 allows remote attackers to conduct cross-site scripting (XSS) attacks via control characters in the link scheme to the clean_html function.
Status Published
Exploitability 2.0
Weighted Severity 6.2
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
cvssv3.1 6.1 http://advisories.mageia.org/MGASA-2014-0218.html
generic_textual MODERATE http://advisories.mageia.org/MGASA-2014-0218.html
cvssv3.1 6.1 http://lists.opensuse.org/opensuse-updates/2014-05/msg00083.html
generic_textual MODERATE http://lists.opensuse.org/opensuse-updates/2014-05/msg00083.html
cvssv3.1 6.1 http://lxml.de/3.3/changes-3.3.5.html
generic_textual MODERATE http://lxml.de/3.3/changes-3.3.5.html
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-3146.html
epss 0.01317 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.01317 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.01317 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.01317 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.01317 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.01317 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.01317 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.01317 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.01317 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.01317 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.01317 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.01317 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.02514 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.02514 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.02514 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.02514 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.09494 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.09494 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.09494 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.09494 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.09494 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.09494 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.09494 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.09494 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.09494 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.09494 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.09494 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.09494 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.09494 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.09494 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.09494 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.09494 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.14779 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.14779 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17511 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
epss 0.17998 https://api.first.org/data/v1/epss?cve=CVE-2014-3146
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1092613
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3146
cvssv3.1 6.1 http://seclists.org/fulldisclosure/2014/Apr/210
generic_textual MODERATE http://seclists.org/fulldisclosure/2014/Apr/210
cvssv3.1 6.1 http://seclists.org/fulldisclosure/2014/Apr/319
generic_textual MODERATE http://seclists.org/fulldisclosure/2014/Apr/319
generic_textual Medium http://secunia.com/advisories/58013
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-57qw-cc2g-pv5p
cvssv3.1 5.3 https://github.com/lxml/lxml
generic_textual MODERATE https://github.com/lxml/lxml
cvssv3.1 6.1 https://github.com/lxml/lxml/commit/3f3082e0a67851cde26a48da3d1f4b75d8aa07ec
generic_textual MODERATE https://github.com/lxml/lxml/commit/3f3082e0a67851cde26a48da3d1f4b75d8aa07ec
cvssv3.1 6.1 https://github.com/lxml/lxml/commit/86e81ab393ba14c1be71284675851a3bdce57d69
generic_textual MODERATE https://github.com/lxml/lxml/commit/86e81ab393ba14c1be71284675851a3bdce57d69
cvssv3.1 6.1 https://github.com/lxml/lxml/commit/e86b294f1f81b899a59925123560ff924a72f1cc
generic_textual MODERATE https://github.com/lxml/lxml/commit/e86b294f1f81b899a59925123560ff924a72f1cc
cvssv3.1 6.1 https://github.com/lxml/lxml/pull/273
generic_textual MODERATE https://github.com/lxml/lxml/pull/273
cvssv3.1 6.1 https://github.com/pypa/advisory-database/tree/main/vulns/lxml/PYSEC-2014-9.yaml
generic_textual MODERATE https://github.com/pypa/advisory-database/tree/main/vulns/lxml/PYSEC-2014-9.yaml
cvssv3.1 6.1 https://mailman-mail5.webfaction.com/pipermail/lxml/2014-April/007128.html
generic_textual MODERATE https://mailman-mail5.webfaction.com/pipermail/lxml/2014-April/007128.html
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2014-3146
generic_textual Medium https://ubuntu.com/security/notices/USN-2217-1
cvssv3.1 6.1 https://web.archive.org/web/20140724172044/http://secunia.com/advisories/58013
generic_textual MODERATE https://web.archive.org/web/20140724172044/http://secunia.com/advisories/58013
cvssv3.1 6.1 https://web.archive.org/web/20140805110535/http://secunia.com/advisories/59008
generic_textual MODERATE https://web.archive.org/web/20140805110535/http://secunia.com/advisories/59008
cvssv3.1 6.1 https://web.archive.org/web/20140806061046/http://secunia.com/advisories/58744
generic_textual MODERATE https://web.archive.org/web/20140806061046/http://secunia.com/advisories/58744
cvssv3.1 6.1 https://web.archive.org/web/20141017122607/https://mailman-mail5.webfaction.com/pipermail/lxml/2014-April/007128.html
generic_textual MODERATE https://web.archive.org/web/20141017122607/https://mailman-mail5.webfaction.com/pipermail/lxml/2014-April/007128.html
cvssv3.1 6.1 https://web.archive.org/web/20150523055039/http://www.mandriva.com/en/support/security/advisories/advisory/MDVSA-2015:112/?name=MDVSA-2015:112
generic_textual MODERATE https://web.archive.org/web/20150523055039/http://www.mandriva.com/en/support/security/advisories/advisory/MDVSA-2015:112/?name=MDVSA-2015:112
cvssv3.1 6.1 https://web.archive.org/web/20200228180542/http://www.securityfocus.com/bid/67159
generic_textual MODERATE https://web.archive.org/web/20200228180542/http://www.securityfocus.com/bid/67159
cvssv3.1 6.1 http://www.debian.org/security/2014/dsa-2941
generic_textual MODERATE http://www.debian.org/security/2014/dsa-2941
cvssv3.1 6.1 http://www.openwall.com/lists/oss-security/2014/05/09/7
generic_textual MODERATE http://www.openwall.com/lists/oss-security/2014/05/09/7
cvssv3.1 6.1 http://www.ubuntu.com/usn/USN-2217-1
generic_textual MODERATE http://www.ubuntu.com/usn/USN-2217-1
Reference id Reference type URL
http://advisories.mageia.org/MGASA-2014-0218.html
http://lists.opensuse.org/opensuse-updates/2014-05/msg00083.html
http://lxml.de/3.3/changes-3.3.5.html
http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-3146.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2014-3146.json
https://api.first.org/data/v1/epss?cve=CVE-2014-3146
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2014-3146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3146
http://seclists.org/fulldisclosure/2014/Apr/210
http://seclists.org/fulldisclosure/2014/Apr/319
http://secunia.com/advisories/58013
http://secunia.com/advisories/58744
http://secunia.com/advisories/59008
https://github.com/lxml/lxml
https://github.com/lxml/lxml/commit/3f3082e0a67851cde26a48da3d1f4b75d8aa07ec
https://github.com/lxml/lxml/commit/86e81ab393ba14c1be71284675851a3bdce57d69
https://github.com/lxml/lxml/commit/e86b294f1f81b899a59925123560ff924a72f1cc
https://github.com/lxml/lxml/pull/273
https://github.com/pypa/advisory-database/tree/main/vulns/lxml/PYSEC-2014-9.yaml
https://mailman-mail5.webfaction.com/pipermail/lxml/2014-April/007128.html
https://mailman-mail5.webfaction.com/pipermail/lxml/2014-April/007129.html
https://ubuntu.com/security/notices/USN-2217-1
https://web.archive.org/web/20140724172044/http://secunia.com/advisories/58013
https://web.archive.org/web/20140805110535/http://secunia.com/advisories/59008
https://web.archive.org/web/20140806061046/http://secunia.com/advisories/58744
https://web.archive.org/web/20141017122607/https://mailman-mail5.webfaction.com/pipermail/lxml/2014-April/007128.html
https://web.archive.org/web/20150523055039/http://www.mandriva.com/en/support/security/advisories/advisory/MDVSA-2015:112/?name=MDVSA-2015:112
https://web.archive.org/web/20200228180542/http://www.securityfocus.com/bid/67159
http://www.debian.org/security/2014/dsa-2941
http://www.mandriva.com/security/advisories?name=MDVSA-2015:112
http://www.openwall.com/lists/oss-security/2014/05/09/7
http://www.securityfocus.com/bid/67159
http://www.ubuntu.com/usn/USN-2217-1
1092613 https://bugzilla.redhat.com/show_bug.cgi?id=1092613
746812 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=746812
cpe:2.3:a:lxml:lxml:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:*:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:0.5:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:0.5.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:0.5.1:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:0.6:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:0.7:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:0.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:0.8:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:0.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:0.9:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:0.9.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:0.9.1:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:0.9.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:0.9.2:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:1.0:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:1.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:1.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:1.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:1.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:1.1:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:1.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:1.1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:1.2:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:1.2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:1.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:1.3:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:1.3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:1.3.1:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:1.3.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:1.3.2:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:1.3.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:1.3.3:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:1.3.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:1.3.4:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:1.3.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:1.3.5:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:1.3.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:1.3.6:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.0:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.0.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.0.10:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.0.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.0.11:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.0.5:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.0.6:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.0.7:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.0.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.0.8:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.0.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.0.9:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.1.2:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.1.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.1.3:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.1.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.1.4:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.1:alpha1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.1:alpha1:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.1:beta1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.1:beta1:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.1:beta2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.1:beta2:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.1:beta3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.1:beta3:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.2:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.2:-:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.2.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.2.2:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.2.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.2.3:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.2.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.2.4:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.2.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.2.5:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.2.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.2.6:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.2.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.2.7:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.2.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.2.8:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.2:alpha1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.2:alpha1:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.2:beta1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.2:beta1:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.2:beta2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.2:beta2:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.2:beta3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.2:beta3:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.2:beta4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.2:beta4:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.3:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.3:-:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.3.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.3.2:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.3.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.3.3:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.3.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.3.4:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.3.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.3.5:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.3.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.3.6:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.3:alpha1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.3:alpha1:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.3:alpha2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.3:alpha2:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:2.3:beta1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:2.3:beta1:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:3.0:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:3.0:-:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:3.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:3.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:3.0:alpha1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:3.0:alpha1:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:3.0:alpha2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:3.0:alpha2:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:3.0:beta1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:3.0:beta1:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:3.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:3.1.0:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:3.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:3.1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:3.1:beta1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:3.1:beta1:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:3.2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:3.2.0:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:3.2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:3.2.1:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:3.2.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:3.2.2:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:3.2.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:3.2.3:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:3.2.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:3.2.4:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:3.2.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:3.2.5:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:3.3.0:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:3.3.0:-:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:3.3.0:beta1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:3.3.0:beta1:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:3.3.0:beta2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:3.3.0:beta2:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:3.3.0:beta3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:3.3.0:beta3:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:3.3.0:beta4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:3.3.0:beta4:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:3.3.0:beta5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:3.3.0:beta5:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:3.3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:3.3.1:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:3.3.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:3.3.2:*:*:*:*:*:*:*
cpe:2.3:a:lxml:lxml:3.3.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lxml:lxml:3.3.3:*:*:*:*:*:*:*
CVE-2014-3146 https://nvd.nist.gov/vuln/detail/CVE-2014-3146
CVE-2014-3146;OSVDB-105975 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/linux/remote/39155.txt
CVE-2014-3146;OSVDB-105975 Exploit https://www.securityfocus.com/bid/67159/info
GHSA-57qw-cc2g-pv5p https://github.com/advisories/GHSA-57qw-cc2g-pv5p
USN-2217-1 https://usn.ubuntu.com/2217-1/
Data source Exploit-DB
Date added April 15, 2014
Description lxml - 'clean_html' Security Bypass
Ransomware campaign use Known
Source publication date April 15, 2014
Exploit type remote
Platform linux
Source update date Jan. 3, 2016
Source URL https://www.securityfocus.com/bid/67159/info
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://advisories.mageia.org/MGASA-2014-0218.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://lists.opensuse.org/opensuse-updates/2014-05/msg00083.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://lxml.de/3.3/changes-3.3.5.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://seclists.org/fulldisclosure/2014/Apr/210
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://seclists.org/fulldisclosure/2014/Apr/319
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://github.com/lxml/lxml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://github.com/lxml/lxml/commit/3f3082e0a67851cde26a48da3d1f4b75d8aa07ec
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://github.com/lxml/lxml/commit/86e81ab393ba14c1be71284675851a3bdce57d69
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://github.com/lxml/lxml/commit/e86b294f1f81b899a59925123560ff924a72f1cc
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://github.com/lxml/lxml/pull/273
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://github.com/pypa/advisory-database/tree/main/vulns/lxml/PYSEC-2014-9.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://mailman-mail5.webfaction.com/pipermail/lxml/2014-April/007128.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2014-3146
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://web.archive.org/web/20140724172044/http://secunia.com/advisories/58013
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://web.archive.org/web/20140805110535/http://secunia.com/advisories/59008
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://web.archive.org/web/20140806061046/http://secunia.com/advisories/58744
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://web.archive.org/web/20141017122607/https://mailman-mail5.webfaction.com/pipermail/lxml/2014-April/007128.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://web.archive.org/web/20150523055039/http://www.mandriva.com/en/support/security/advisories/advisory/MDVSA-2015:112/?name=MDVSA-2015:112
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://web.archive.org/web/20200228180542/http://www.securityfocus.com/bid/67159
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.debian.org/security/2014/dsa-2941
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.openwall.com/lists/oss-security/2014/05/09/7
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.ubuntu.com/usn/USN-2217-1
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.86358
EPSS Score 0.01317
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.