Search for vulnerabilities
Vulnerability details: VCID-nyr1-ne57-aaas
Vulnerability ID VCID-nyr1-ne57-aaas
Aliases CVE-2022-32207
Summary When curl < 7.84.0 saves cookies, alt-svc and hsts data to local files, it makes the operation atomic by finalizing the operation with a rename from a temporary name to the final target file name.In that rename operation, it might accidentally *widen* the permissions for the target file, leaving the updated file accessible to more users than intended.
Status Published
Exploitability 0.5
Weighted Severity 8.8
Risk 4.4
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2022:6157
cvssv3 9.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32207.json
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00112 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00112 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00112 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00114 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00114 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00301 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00301 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00301 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00301 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00301 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00301 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00301 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00301 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00301 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00301 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00301 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.00301 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.0046 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.01151 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.01151 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.01151 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
epss 0.01151 https://api.first.org/data/v1/epss?cve=CVE-2022-32207
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=2099305
cvssv3.1 Medium https://curl.se/docs/CVE-2022-32207.html
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
cvssv3.1 9.8 http://seclists.org/fulldisclosure/2022/Oct/28
ssvc Track* http://seclists.org/fulldisclosure/2022/Oct/28
cvssv3.1 9.8 http://seclists.org/fulldisclosure/2022/Oct/41
ssvc Track* http://seclists.org/fulldisclosure/2022/Oct/41
cvssv3.1 6.2 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 9.8 https://hackerone.com/reports/1573634
ssvc Track* https://hackerone.com/reports/1573634
cvssv3.1 9.8 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BEV6BR4MTI3CEWK2YU2HQZUW5FAS3FEY/
ssvc Track* https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BEV6BR4MTI3CEWK2YU2HQZUW5FAS3FEY/
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-32207
cvssv3 9.8 https://nvd.nist.gov/vuln/detail/CVE-2022-32207
cvssv3.1 9.8 https://nvd.nist.gov/vuln/detail/CVE-2022-32207
archlinux Unknown https://security.archlinux.org/AVG-2817
cvssv3.1 9.8 https://security.gentoo.org/glsa/202212-01
ssvc Track* https://security.gentoo.org/glsa/202212-01
cvssv3.1 9.8 https://security.netapp.com/advisory/ntap-20220915-0003/
ssvc Track* https://security.netapp.com/advisory/ntap-20220915-0003/
cvssv3.1 9.8 https://support.apple.com/kb/HT213488
ssvc Track* https://support.apple.com/kb/HT213488
cvssv3.1 9.8 https://www.debian.org/security/2022/dsa-5197
ssvc Track* https://www.debian.org/security/2022/dsa-5197
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32207.json
https://api.first.org/data/v1/epss?cve=CVE-2022-32207
https://curl.se/docs/CVE-2022-32207.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208
http://seclists.org/fulldisclosure/2022/Oct/28
http://seclists.org/fulldisclosure/2022/Oct/41
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://hackerone.com/reports/1573634
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BEV6BR4MTI3CEWK2YU2HQZUW5FAS3FEY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEV6BR4MTI3CEWK2YU2HQZUW5FAS3FEY/
https://security.gentoo.org/glsa/202212-01
https://security.netapp.com/advisory/ntap-20220915-0003/
https://support.apple.com/kb/HT213488
https://www.debian.org/security/2022/dsa-5197
2099305 https://bugzilla.redhat.com/show_bug.cgi?id=2099305
AVG-2817 https://security.archlinux.org/AVG-2817
cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
CVE-2022-32207 https://nvd.nist.gov/vuln/detail/CVE-2022-32207
RHSA-2022:6157 https://access.redhat.com/errata/RHSA-2022:6157
RHSA-2022:8840 https://access.redhat.com/errata/RHSA-2022:8840
RHSA-2022:8841 https://access.redhat.com/errata/RHSA-2022:8841
USN-5495-1 https://usn.ubuntu.com/5495-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32207.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://seclists.org/fulldisclosure/2022/Oct/28
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:Y/T:T/P:M/B:A/M:M/D:R/2025-04-23T13:31:36Z/ Found at http://seclists.org/fulldisclosure/2022/Oct/28
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://seclists.org/fulldisclosure/2022/Oct/41
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:Y/T:T/P:M/B:A/M:M/D:R/2025-04-23T13:31:36Z/ Found at http://seclists.org/fulldisclosure/2022/Oct/41
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://hackerone.com/reports/1573634
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:Y/T:T/P:M/B:A/M:M/D:R/2025-04-23T13:31:36Z/ Found at https://hackerone.com/reports/1573634
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BEV6BR4MTI3CEWK2YU2HQZUW5FAS3FEY/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:Y/T:T/P:M/B:A/M:M/D:R/2025-04-23T13:31:36Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BEV6BR4MTI3CEWK2YU2HQZUW5FAS3FEY/
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2022-32207
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-32207
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-32207
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://security.gentoo.org/glsa/202212-01
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:Y/T:T/P:M/B:A/M:M/D:R/2025-04-23T13:31:36Z/ Found at https://security.gentoo.org/glsa/202212-01
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://security.netapp.com/advisory/ntap-20220915-0003/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:Y/T:T/P:M/B:A/M:M/D:R/2025-04-23T13:31:36Z/ Found at https://security.netapp.com/advisory/ntap-20220915-0003/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://support.apple.com/kb/HT213488
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:Y/T:T/P:M/B:A/M:M/D:R/2025-04-23T13:31:36Z/ Found at https://support.apple.com/kb/HT213488
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://www.debian.org/security/2022/dsa-5197
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:Y/T:T/P:M/B:A/M:M/D:R/2025-04-23T13:31:36Z/ Found at https://www.debian.org/security/2022/dsa-5197
Exploit Prediction Scoring System (EPSS)
Percentile 0.26178
EPSS Score 0.00109
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.