Search for vulnerabilities
Vulnerability details: VCID-d55u-bam4-aaak
System Score Found at
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.00732 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.00732 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.00732 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.00965 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01093 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01093 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01093 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01093 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01093 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01093 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01093 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01093 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01093 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01093 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01093 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01333 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01333 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01407 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01573 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01824 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01824 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01824 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01824 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01824 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.01824 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.02016 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
epss 0.03887 https://api.first.org/data/v1/epss?cve=CVE-2021-32840
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-m22m-h4rf-pwq3
cvssv3.1 4.0 https://github.com/icsharpcode/SharpZipLib
generic_textual MODERATE https://github.com/icsharpcode/SharpZipLib
cvssv3.1 7.3 https://github.com/icsharpcode/SharpZipLib/commit/a0e96de70b5264f4c919b09253b1522bc7a221cc
generic_textual HIGH https://github.com/icsharpcode/SharpZipLib/commit/a0e96de70b5264f4c919b09253b1522bc7a221cc
ssvc Track https://github.com/icsharpcode/SharpZipLib/commit/a0e96de70b5264f4c919b09253b1522bc7a221cc
cvssv3.1 4.0 https://github.com/icsharpcode/SharpZipLib/releases/tag/v1.3.3
cvssv3.1 7.3 https://github.com/icsharpcode/SharpZipLib/releases/tag/v1.3.3
generic_textual MODERATE https://github.com/icsharpcode/SharpZipLib/releases/tag/v1.3.3
ssvc Track https://github.com/icsharpcode/SharpZipLib/releases/tag/v1.3.3
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2021-32840
cvssv3 9.8 https://nvd.nist.gov/vuln/detail/CVE-2021-32840
cvssv3.1 9.8 https://nvd.nist.gov/vuln/detail/CVE-2021-32840
cvssv3.1 4.0 https://securitylab.github.com/advisories/GHSL-2021-125-sharpziplib
generic_textual MODERATE https://securitylab.github.com/advisories/GHSL-2021-125-sharpziplib
cvssv3.1 7.3 https://securitylab.github.com/advisories/GHSL-2021-125-sharpziplib/
ssvc Track https://securitylab.github.com/advisories/GHSL-2021-125-sharpziplib/
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://github.com/icsharpcode/SharpZipLib
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:L Found at https://github.com/icsharpcode/SharpZipLib/commit/a0e96de70b5264f4c919b09253b1522bc7a221cc
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-22T15:51:52Z/ Found at https://github.com/icsharpcode/SharpZipLib/commit/a0e96de70b5264f4c919b09253b1522bc7a221cc
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://github.com/icsharpcode/SharpZipLib/releases/tag/v1.3.3
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:L Found at https://github.com/icsharpcode/SharpZipLib/releases/tag/v1.3.3
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-22T15:51:52Z/ Found at https://github.com/icsharpcode/SharpZipLib/releases/tag/v1.3.3
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-32840
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-32840
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-32840
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://securitylab.github.com/advisories/GHSL-2021-125-sharpziplib
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:L Found at https://securitylab.github.com/advisories/GHSL-2021-125-sharpziplib/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-22T15:51:52Z/ Found at https://securitylab.github.com/advisories/GHSL-2021-125-sharpziplib/
Exploit Prediction Scoring System (EPSS)
Percentile 0.7077
EPSS Score 0.00701
Published At April 19, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.