Search for vulnerabilities
Vulnerability details: VCID-a8q2-xwgq-aaad
Vulnerability ID VCID-a8q2-xwgq-aaad
Aliases CVE-2016-5688
Summary The WPG parser in ImageMagick before 6.9.4-4 and 7.x before 7.0.1-5, when a memory limit is set, allows remote attackers to have unspecified impact via vectors related to the SetImageExtent return-value check, which trigger (1) a heap-based buffer overflow in the SetPixelIndex function or an invalid write operation in the (2) ScaleCharToQuantum or (3) SetPixelIndex functions.
Status Published
Exploitability 0.5
Weighted Severity 7.3
Risk 3.6
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5688.html
epss 0.01036 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.01036 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.01036 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.01036 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.01036 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.01036 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.01036 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.01036 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.01036 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.01036 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.01036 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.01036 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.02674 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.02674 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.02674 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.04795 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
epss 0.09596 https://api.first.org/data/v1/epss?cve=CVE-2016-5688
generic_textual Medium https://blog.fuzzing-project.org/46-Various-invalid-memory-reads-in-ImageMagick-WPG,-DDS,-DCM.html
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1348153
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9907
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8957
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8958
generic_textual Negligible https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8959
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10046
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10047
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10048
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10049
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10050
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10051
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10052
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4562
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4563
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4564
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5010
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5687
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5688
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5689
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5690
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5691
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5841
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5842
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6491
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6823
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7513
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7514
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7515
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7516
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7517
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7518
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7519
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7520
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7521
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7522
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7523
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7524
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7525
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7526
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7527
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7528
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7529
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7530
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7531
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7532
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7533
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7534
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7535
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7536
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7537
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7538
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7539
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7540
cvssv2 6.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2016-5688
cvssv3 8.1 https://nvd.nist.gov/vuln/detail/CVE-2016-5688
generic_textual Low https://ubuntu.com/security/notices/USN-3131-1
cvssv3.1 7.5 http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
generic_textual HIGH http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5688.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-5688.json
https://api.first.org/data/v1/epss?cve=CVE-2016-5688
https://blog.fuzzing-project.org/46-Various-invalid-memory-reads-in-ImageMagick-WPG%2C-DDS%2C-DCM.html
https://blog.fuzzing-project.org/46-Various-invalid-memory-reads-in-ImageMagick-WPG,-DDS,-DCM.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8957
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10046
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10047
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10048
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10049
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10050
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10051
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10052
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4562
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4563
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4564
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5688
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5841
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5842
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7513
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7514
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7515
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7516
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7518
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7519
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7520
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7521
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7522
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7523
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7524
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7526
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7527
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7528
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7530
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7531
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7534
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7535
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7536
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7539
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7540
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/ImageMagick/ImageMagick/commit/aecd0ada163a4d6c769cec178955d5f3e9316f2f
https://github.com/ImageMagick/ImageMagick/commit/fc43974d34318c834fbf78570ca1a3764ed8c7d7
https://github.com/ImageMagick/ImageMagick/commits/6.9.4-4
https://github.com/ImageMagick/ImageMagick/commits/7.0.1-5
https://ubuntu.com/security/notices/USN-3131-1
http://www.openwall.com/lists/oss-security/2016/06/14/5
http://www.openwall.com/lists/oss-security/2016/06/17/3
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
http://www.securityfocus.com/bid/91283
1348153 https://bugzilla.redhat.com/show_bug.cgi?id=1348153
833003 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=833003
cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*
cpe:2.3:a:imagemagick:imagemagick:7.0.1-0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:imagemagick:imagemagick:7.0.1-0:*:*:*:*:*:*:*
cpe:2.3:a:imagemagick:imagemagick:7.0.1-1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:imagemagick:imagemagick:7.0.1-1:*:*:*:*:*:*:*
cpe:2.3:a:imagemagick:imagemagick:7.0.1-2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:imagemagick:imagemagick:7.0.1-2:*:*:*:*:*:*:*
cpe:2.3:a:imagemagick:imagemagick:7.0.1-3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:imagemagick:imagemagick:7.0.1-3:*:*:*:*:*:*:*
cpe:2.3:a:imagemagick:imagemagick:7.0.1-4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:imagemagick:imagemagick:7.0.1-4:*:*:*:*:*:*:*
cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*
CVE-2016-5688 https://nvd.nist.gov/vuln/detail/CVE-2016-5688
USN-3131-1 https://usn.ubuntu.com/3131-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2016-5688
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2016-5688
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.84353
EPSS Score 0.01036
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.