Search for vulnerabilities
Vulnerability details: VCID-pr1g-y67p-aaah
Vulnerability ID VCID-pr1g-y67p-aaah
Aliases CVE-2009-1189
Summary The _dbus_validate_signature_with_reason function (dbus-marshal-validate.c) in D-Bus (aka DBus) before 1.2.14 uses incorrect logic to validate a basic type, which allows remote attackers to spoof a signature via a crafted key. NOTE: this is due to an incorrect fix for CVE-2008-3834.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2010:0018
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.00618 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.00735 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.00735 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.00735 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
epss 0.00735 https://api.first.org/data/v1/epss?cve=CVE-2009-1189
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=496672
cvssv2 3.6 https://nvd.nist.gov/vuln/detail/CVE-2009-1189
Reference id Reference type URL
http://bugs.freedesktop.org/show_bug.cgi?id=17803
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2009-1189.json
https://api.first.org/data/v1/epss?cve=CVE-2009-1189
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1189
http://secunia.com/advisories/32127
http://secunia.com/advisories/35810
http://secunia.com/advisories/38794
https://exchange.xforce.ibmcloud.com/vulnerabilities/50385
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10308
https://rhn.redhat.com/errata/RHSA-2010-0095.html
https://usn.ubuntu.com/799-1/
http://www.freedesktop.org/wiki/Software/dbus#head-dad0dab297a44f1d7a3b1259cfc06b583fd6a88a
http://www.openwall.com/lists/oss-security/2009/04/16/13
http://www.securityfocus.com/bid/31602
http://www.vupen.com/english/advisories/2010/0528
496672 https://bugzilla.redhat.com/show_bug.cgi?id=496672
532720 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=532720
cpe:2.3:a:freedesktop:dbus:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:*:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.1:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.10:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.11:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.12:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.13:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.2:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.20:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.20:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.21:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.21:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.22:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.22:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.23:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.23:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.23.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.23.1:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.23.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.23.2:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.23.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.23.3:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.3:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.31:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.31:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.32:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.32:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.33:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.34:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.35:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.35.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.35.1:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.35.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.35.2:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.36:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.36:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.36.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.36.1:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.36.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.36.2:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.4:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.5:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.50:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.50:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.6:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.60:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.60:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.61:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.61:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.62:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.62:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.7:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.8:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.9:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.90:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.90:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.91:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.91:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:0.92:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:0.92:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:1.0:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:1.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:1.0:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:1.0:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:1.0:rc2:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:1.0:rc3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:1.0:rc3:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:1.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:1.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:1.1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:1.1.20:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:1.1.20:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:1.1.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:freedesktop:dbus:1.2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:dbus:1.2.1:*:*:*:*:*:*:*
CVE-2009-1189 https://nvd.nist.gov/vuln/detail/CVE-2009-1189
RHSA-2010:0018 https://access.redhat.com/errata/RHSA-2010:0018
No exploits are available.
Vector: AV:L/AC:L/Au:N/C:N/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2009-1189
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.65006
EPSS Score 0.0054
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.