Search for vulnerabilities
Vulnerability details: VCID-anhr-hmmq-aaac
Vulnerability ID VCID-anhr-hmmq-aaac
Aliases CVE-2022-22719
Summary A carefully crafted request body can cause a read to a random memory area which could cause the process to crash. This issue affects Apache HTTP Server 2.4.52 and earlier.
Status Published
Exploitability 0.5
Weighted Severity 7.1
Risk 3.5
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-22719.json
epss 0.10023 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.10023 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.10023 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.10023 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.14521 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.14851 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.18059 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.18059 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.18059 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.34199 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.34199 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.34199 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.34199 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.34199 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.34199 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.34199 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.34199 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.34199 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.34199 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.34199 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.34199 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.36365 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.37910 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.37910 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.37910 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.37910 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.37910 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.37943 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.37943 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.37943 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.37943 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.37943 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.37943 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.37943 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.37943 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.37943 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.37943 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.38523 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.38523 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.38523 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.38523 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.38523 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.39917 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.39917 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.39917 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.39917 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.41882 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.41882 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.47151 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.47151 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.47151 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.47151 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.47151 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.47151 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.47151 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.47151 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.47151 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.47151 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.47151 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.47151 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.47151 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.47151 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.47151 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.47151 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.47151 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.47151 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.47151 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.47151 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.47151 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
epss 0.62853 https://api.first.org/data/v1/epss?cve=CVE-2022-22719
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=2064322
cvssv3.1 7.5 http://seclists.org/fulldisclosure/2022/May/33
generic_textual HIGH http://seclists.org/fulldisclosure/2022/May/33
cvssv3.1 7.5 http://seclists.org/fulldisclosure/2022/May/35
generic_textual HIGH http://seclists.org/fulldisclosure/2022/May/35
cvssv3.1 7.5 http://seclists.org/fulldisclosure/2022/May/38
generic_textual HIGH http://seclists.org/fulldisclosure/2022/May/38
cvssv3.1 5.9 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
apache_httpd moderate https://httpd.apache.org/security/json/CVE-2022-22719.json
cvssv3.1 7.5 https://httpd.apache.org/security/vulnerabilities_24.html
generic_textual HIGH https://httpd.apache.org/security/vulnerabilities_24.html
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2022-22719
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-22719
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-22719
cvssv3.1 7.5 https://support.apple.com/kb/HT213255
generic_textual HIGH https://support.apple.com/kb/HT213255
cvssv3.1 7.5 https://support.apple.com/kb/HT213256
generic_textual HIGH https://support.apple.com/kb/HT213256
cvssv3.1 7.5 https://support.apple.com/kb/HT213257
generic_textual HIGH https://support.apple.com/kb/HT213257
cvssv3.1 5.3 https://www.oracle.com/security-alerts/cpuapr2022.html
generic_textual MODERATE https://www.oracle.com/security-alerts/cpuapr2022.html
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-22719.json
https://api.first.org/data/v1/epss?cve=CVE-2022-22719
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22719
http://seclists.org/fulldisclosure/2022/May/33
http://seclists.org/fulldisclosure/2022/May/35
http://seclists.org/fulldisclosure/2022/May/38
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/
https://security.gentoo.org/glsa/202208-20
https://security.netapp.com/advisory/ntap-20220321-0001/
https://support.apple.com/kb/HT213255
https://support.apple.com/kb/HT213256
https://support.apple.com/kb/HT213257
https://www.oracle.com/security-alerts/cpuapr2022.html
http://www.openwall.com/lists/oss-security/2022/03/14/4
2064322 https://bugzilla.redhat.com/show_bug.cgi?id=2064322
cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-003:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-003:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-004:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-004:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-005:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-005:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-006:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-006:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-007:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-007:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-008:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-008:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-001:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-001:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-002:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-002:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-003:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-003:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
CVE-2022-22719 https://httpd.apache.org/security/json/CVE-2022-22719.json
CVE-2022-22719 https://nvd.nist.gov/vuln/detail/CVE-2022-22719
RHSA-2022:6753 https://access.redhat.com/errata/RHSA-2022:6753
RHSA-2022:7647 https://access.redhat.com/errata/RHSA-2022:7647
RHSA-2022:8067 https://access.redhat.com/errata/RHSA-2022:8067
USN-5333-1 https://usn.ubuntu.com/5333-1/
USN-5333-2 https://usn.ubuntu.com/5333-2/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-22719.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://seclists.org/fulldisclosure/2022/May/33
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://seclists.org/fulldisclosure/2022/May/35
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://seclists.org/fulldisclosure/2022/May/38
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://httpd.apache.org/security/vulnerabilities_24.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2022-22719
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-22719
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-22719
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://support.apple.com/kb/HT213255
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://support.apple.com/kb/HT213256
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://support.apple.com/kb/HT213257
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://www.oracle.com/security-alerts/cpuapr2022.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.94877
EPSS Score 0.10023
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.