Search for vulnerabilities
Vulnerability details: VCID-fzm4-n488-aaab
Vulnerability ID VCID-fzm4-n488-aaab
Aliases CVE-2023-2033
Summary Type confusion in V8 in Google Chrome prior to 112.0.5615.121 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Status Published
Exploitability 2.0
Weighted Severity 7.9
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.01996 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.01996 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.01996 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.01996 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.02201 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.02201 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.02201 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.02201 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.02201 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.02785 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.02785 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.02785 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.02785 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.02972 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.03088 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.0714 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
epss 0.09369 https://api.first.org/data/v1/epss?cve=CVE-2023-2033
cvssv3.1 8.8 https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop_14.html
cvssv3.1 8.8 https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop_14.html
ssvc Attend https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop_14.html
ssvc Attend https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop_14.html
cvssv3.1 8.8 https://crbug.com/1432210
cvssv3.1 8.8 https://crbug.com/1432210
ssvc Attend https://crbug.com/1432210
ssvc Attend https://crbug.com/1432210
cvssv3.1 8.8 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4AOSGAOPXLBK4A5ZRTVZ4M6QKVLSWMWG/
ssvc Attend https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4AOSGAOPXLBK4A5ZRTVZ4M6QKVLSWMWG/
cvssv3.1 8.8 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ES2CDRHR2Y4WY6DNDIAPYZFXJU3ZBFAV/
ssvc Attend https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ES2CDRHR2Y4WY6DNDIAPYZFXJU3ZBFAV/
cvssv3.1 8.8 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FEJZMAUB4XP44HSHEBDWEKFGA7DUHY42/
ssvc Attend https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FEJZMAUB4XP44HSHEBDWEKFGA7DUHY42/
cvssv3.1 8.8 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHHD6KNH4WLUE6JG6HRQZWNAJMHJ32X7/
ssvc Attend https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHHD6KNH4WLUE6JG6HRQZWNAJMHJ32X7/
cvssv3.1 8.8 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RJQI63HWZFL6M26Q6UOHKDY6LD2PFC5Z/
ssvc Attend https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RJQI63HWZFL6M26Q6UOHKDY6LD2PFC5Z/
cvssv3.1 8.8 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLO7BL2MHZYPY6O3OAEAQL3SKYMGGO6M/
ssvc Attend https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLO7BL2MHZYPY6O3OAEAQL3SKYMGGO6M/
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2023-2033
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2023-2033
cvssv3.1 8.8 https://security.gentoo.org/glsa/202309-17
ssvc Attend https://security.gentoo.org/glsa/202309-17
cvssv3.1 7.5 https://www.couchbase.com/alerts/
cvssv3.1 8.8 https://www.couchbase.com/alerts/
ssvc Attend https://www.couchbase.com/alerts/
cvssv3.1 8.8 https://www.debian.org/security/2023/dsa-5390
ssvc Attend https://www.debian.org/security/2023/dsa-5390
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2023-2033
https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop_14.html
https://crbug.com/1432210
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2033
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4AOSGAOPXLBK4A5ZRTVZ4M6QKVLSWMWG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ES2CDRHR2Y4WY6DNDIAPYZFXJU3ZBFAV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FEJZMAUB4XP44HSHEBDWEKFGA7DUHY42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHHD6KNH4WLUE6JG6HRQZWNAJMHJ32X7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RJQI63HWZFL6M26Q6UOHKDY6LD2PFC5Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLO7BL2MHZYPY6O3OAEAQL3SKYMGGO6M/
https://www.couchbase.com/alerts/
https://www.debian.org/security/2023/dsa-5390
cpe:2.3:a:couchbase:couchbase_server:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:couchbase:couchbase_server:*:*:*:*:*:*:*:*
cpe:2.3:a:couchbase:couchbase_server:7.2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:couchbase:couchbase_server:7.2.0:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
CVE-2023-2033 https://nvd.nist.gov/vuln/detail/CVE-2023-2033
GLSA-202309-17 https://security.gentoo.org/glsa/202309-17
Data source KEV
Date added April 17, 2023
Description Google Chromium V8 Engine contains a type confusion vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.
Required action Apply updates per vendor instructions.
Due date May 8, 2023
Note
https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop_14.html;  https://nvd.nist.gov/vuln/detail/CVE-2023-2033
Ransomware campaign use Unknown
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop_14.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop_14.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-01-28T16:29:34Z/ Found at https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop_14.html

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-01-28T16:29:34Z/ Found at https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop_14.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://crbug.com/1432210
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://crbug.com/1432210
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-01-28T16:29:34Z/ Found at https://crbug.com/1432210

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-01-28T16:29:34Z/ Found at https://crbug.com/1432210
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4AOSGAOPXLBK4A5ZRTVZ4M6QKVLSWMWG/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-01-28T16:29:34Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4AOSGAOPXLBK4A5ZRTVZ4M6QKVLSWMWG/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ES2CDRHR2Y4WY6DNDIAPYZFXJU3ZBFAV/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-01-28T16:29:34Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ES2CDRHR2Y4WY6DNDIAPYZFXJU3ZBFAV/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FEJZMAUB4XP44HSHEBDWEKFGA7DUHY42/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-01-28T16:29:34Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FEJZMAUB4XP44HSHEBDWEKFGA7DUHY42/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHHD6KNH4WLUE6JG6HRQZWNAJMHJ32X7/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-01-28T16:29:34Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHHD6KNH4WLUE6JG6HRQZWNAJMHJ32X7/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RJQI63HWZFL6M26Q6UOHKDY6LD2PFC5Z/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-01-28T16:29:34Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RJQI63HWZFL6M26Q6UOHKDY6LD2PFC5Z/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLO7BL2MHZYPY6O3OAEAQL3SKYMGGO6M/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-01-28T16:29:34Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLO7BL2MHZYPY6O3OAEAQL3SKYMGGO6M/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-2033
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-2033
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://security.gentoo.org/glsa/202309-17
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-01-28T16:29:34Z/ Found at https://security.gentoo.org/glsa/202309-17
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://www.couchbase.com/alerts/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.couchbase.com/alerts/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-01-28T16:29:34Z/ Found at https://www.couchbase.com/alerts/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.debian.org/security/2023/dsa-5390
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-01-28T16:29:34Z/ Found at https://www.debian.org/security/2023/dsa-5390
Exploit Prediction Scoring System (EPSS)
Percentile 0.89297
EPSS Score 0.01996
Published At Dec. 3, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.