Search for vulnerabilities
Vulnerability details: VCID-ceef-drz5-cfa8
Vulnerability ID VCID-ceef-drz5-cfa8
Aliases CVE-2024-7341
GHSA-j76j-rqwj-jmvv
Summary A session fixation issue was discovered in the SAML adapters provided by Keycloak. The session ID and JSESSIONID cookie are not changed at login time, even when the turnOffChangeSessionIdOnLogin option is configured. This flaw allows an attacker who hijacks the current session before authentication to trigger session fixation.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
cvssv3.1 7.1 https://access.redhat.com/errata/RHSA-2024:6493
generic_textual HIGH https://access.redhat.com/errata/RHSA-2024:6493
cvssv3.1 7.1 https://access.redhat.com/errata/RHSA-2024:6494
generic_textual HIGH https://access.redhat.com/errata/RHSA-2024:6494
cvssv3.1 7.1 https://access.redhat.com/errata/RHSA-2024:6495
generic_textual HIGH https://access.redhat.com/errata/RHSA-2024:6495
cvssv3.1 7.1 https://access.redhat.com/errata/RHSA-2024:6497
generic_textual HIGH https://access.redhat.com/errata/RHSA-2024:6497
cvssv3.1 7.1 https://access.redhat.com/errata/RHSA-2024:6499
generic_textual HIGH https://access.redhat.com/errata/RHSA-2024:6499
cvssv3.1 7.1 https://access.redhat.com/errata/RHSA-2024:6500
generic_textual HIGH https://access.redhat.com/errata/RHSA-2024:6500
cvssv3.1 7.1 https://access.redhat.com/errata/RHSA-2024:6501
generic_textual HIGH https://access.redhat.com/errata/RHSA-2024:6501
cvssv3.1 7.1 https://access.redhat.com/errata/RHSA-2024:6502
generic_textual HIGH https://access.redhat.com/errata/RHSA-2024:6502
cvssv3.1 7.1 https://access.redhat.com/errata/RHSA-2024:6503
generic_textual HIGH https://access.redhat.com/errata/RHSA-2024:6503
cvssv3 7.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-7341.json
cvssv3.1 7.1 https://access.redhat.com/security/cve/CVE-2024-7341
generic_textual HIGH https://access.redhat.com/security/cve/CVE-2024-7341
epss 0.00193 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00193 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00193 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00193 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00193 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00193 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00193 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00193 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00193 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00193 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00193 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00193 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00193 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00193 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00193 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00193 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00532 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00532 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00532 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00532 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00532 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.0062 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.0062 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.0062 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.0062 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.0062 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.0062 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.0062 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.0062 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.0062 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.0062 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00683 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00683 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00683 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00683 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00683 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00683 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00683 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00683 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00683 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00683 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00683 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00683 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00683 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00683 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00683 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00683 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00683 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00683 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00683 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00683 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00683 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00683 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00683 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00683 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00683 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00683 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00683 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00683 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00683 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00683 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00683 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00702 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00702 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00702 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00932 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00932 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00932 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00932 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00932 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00932 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00932 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00932 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00932 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00939 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00955 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00955 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00955 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00955 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00955 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00955 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00955 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00955 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00955 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00955 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
epss 0.00955 https://api.first.org/data/v1/epss?cve=CVE-2024-7341
cvssv3.1 7.1 https://bugzilla.redhat.com/show_bug.cgi?id=2302064
generic_textual HIGH https://bugzilla.redhat.com/show_bug.cgi?id=2302064
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-j76j-rqwj-jmvv
cvssv3.1 6.8 https://github.com/keycloak/keycloak
cvssv3.1 7.1 https://github.com/keycloak/keycloak
generic_textual HIGH https://github.com/keycloak/keycloak
cvssv3.1 7.1 https://github.com/keycloak/keycloak/commit/2341d6ee7a3567c58fd6a04a419fe4403e13374c
generic_textual HIGH https://github.com/keycloak/keycloak/commit/2341d6ee7a3567c58fd6a04a419fe4403e13374c
cvssv3.1 7.1 https://github.com/keycloak/keycloak/commit/5b3de0c7e7f367103affe2f5167913a2ce021cf1
generic_textual HIGH https://github.com/keycloak/keycloak/commit/5b3de0c7e7f367103affe2f5167913a2ce021cf1
cvssv3.1 7.1 https://github.com/keycloak/keycloak/commit/5e06da2f6794c695051605e26a01affa3a18f66b
generic_textual HIGH https://github.com/keycloak/keycloak/commit/5e06da2f6794c695051605e26a01affa3a18f66b
cvssv3 7.1 https://nvd.nist.gov/vuln/detail/CVE-2024-7341
cvssv3.1 7.1 https://nvd.nist.gov/vuln/detail/CVE-2024-7341
generic_textual HIGH https://nvd.nist.gov/vuln/detail/CVE-2024-7341
Reference id Reference type URL
https://access.redhat.com/errata/RHSA-2024:6493
https://access.redhat.com/errata/RHSA-2024:6494
https://access.redhat.com/errata/RHSA-2024:6495
https://access.redhat.com/errata/RHSA-2024:6497
https://access.redhat.com/errata/RHSA-2024:6499
https://access.redhat.com/errata/RHSA-2024:6500
https://access.redhat.com/errata/RHSA-2024:6501
https://access.redhat.com/errata/RHSA-2024:6502
https://access.redhat.com/errata/RHSA-2024:6503
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-7341.json
https://access.redhat.com/security/cve/CVE-2024-7341
https://api.first.org/data/v1/epss?cve=CVE-2024-7341
https://bugzilla.redhat.com/show_bug.cgi?id=2302064
https://github.com/keycloak/keycloak
https://github.com/keycloak/keycloak/commit/2341d6ee7a3567c58fd6a04a419fe4403e13374c
https://github.com/keycloak/keycloak/commit/5b3de0c7e7f367103affe2f5167913a2ce021cf1
https://github.com/keycloak/keycloak/commit/5e06da2f6794c695051605e26a01affa3a18f66b
cpe:2.3:a:redhat:build_of_keycloak:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:build_of_keycloak:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:*
cpe:/a:redhat:build_keycloak:22 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:build_keycloak:22
cpe:/a:redhat:build_keycloak:22::el9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:build_keycloak:22::el9
cpe:/a:redhat:build_keycloak:24 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:build_keycloak:24
cpe:/a:redhat:build_keycloak:24::el9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:build_keycloak:24::el9
cpe:/a:redhat:jboss_enterprise_application_platform:8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:jboss_enterprise_application_platform:8
cpe:/a:redhat:red_hat_single_sign_on:7.6 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:red_hat_single_sign_on:7.6
cpe:/a:redhat:red_hat_single_sign_on:7.6::el7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:red_hat_single_sign_on:7.6::el7
cpe:/a:redhat:red_hat_single_sign_on:7.6::el8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:red_hat_single_sign_on:7.6::el8
cpe:/a:redhat:red_hat_single_sign_on:7.6::el9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:red_hat_single_sign_on:7.6::el9
cpe:/a:redhat:rhosemc:1.0::el8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:rhosemc:1.0::el8
CVE-2024-7341 https://nvd.nist.gov/vuln/detail/CVE-2024-7341
GHSA-j76j-rqwj-jmvv https://github.com/advisories/GHSA-j76j-rqwj-jmvv
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2024:6493
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2024:6494
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2024:6495
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2024:6497
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2024:6499
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2024:6500
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2024:6501
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2024:6502
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2024:6503
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-7341.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/security/cve/CVE-2024-7341
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H Found at https://bugzilla.redhat.com/show_bug.cgi?id=2302064
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N Found at https://github.com/keycloak/keycloak
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H Found at https://github.com/keycloak/keycloak
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H Found at https://github.com/keycloak/keycloak/commit/2341d6ee7a3567c58fd6a04a419fe4403e13374c
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H Found at https://github.com/keycloak/keycloak/commit/5b3de0c7e7f367103affe2f5167913a2ce021cf1
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H Found at https://github.com/keycloak/keycloak/commit/5e06da2f6794c695051605e26a01affa3a18f66b
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-7341
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-7341
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.57630
EPSS Score 0.00193
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-09-17T19:12:17.697356+00:00 NVD Importer Import https://nvd.nist.gov/vuln/detail/CVE-2024-7341 34.0.1