Search for vulnerabilities
Vulnerability details: VCID-j3sp-bvsu-aaah
Vulnerability ID VCID-j3sp-bvsu-aaah
Aliases CVE-2022-24763
Summary PJSIP is a free and open source multimedia communication library written in the C language. Versions 2.12 and prior contain a denial-of-service vulnerability that affects PJSIP users that consume PJSIP's XML parsing in their apps. Users are advised to update. There are no known workarounds.
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00199 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00199 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00514 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00603 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00775 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00775 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00962 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00962 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00962 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
epss 0.00962 https://api.first.org/data/v1/epss?cve=CVE-2022-24763
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2022-24763
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-24763
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-24763
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2022-24763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37706
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43299
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43301
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43302
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43303
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43804
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43845
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46837
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21723
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23608
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24764
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24792
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24793
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26498
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26499
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26651
https://github.com/pjsip/pjproject/commit/856f87c2e97a27b256482dbe0d748b1194355a21
https://github.com/pjsip/pjproject/security/advisories/GHSA-5x45-qp78-g4p4
https://lists.debian.org/debian-lts-announce/2022/05/msg00047.html
https://lists.debian.org/debian-lts-announce/2022/11/msg00021.html
https://lists.debian.org/debian-lts-announce/2023/08/msg00038.html
https://security.gentoo.org/glsa/202210-37
https://www.debian.org/security/2022/dsa-5285
1014976 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1014976
cpe:2.3:a:pjsip:pjsip:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:pjsip:pjsip:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVE-2022-24763 https://nvd.nist.gov/vuln/detail/CVE-2022-24763
USN-6422-1 https://usn.ubuntu.com/6422-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2022-24763
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-24763
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-24763
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.3905
EPSS Score 0.00199
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.