Search for vulnerabilities
Vulnerability details: VCID-ptfv-zjv6-aaad
Vulnerability ID VCID-ptfv-zjv6-aaad
Aliases CVE-2023-23914
Summary A cleartext transmission of sensitive information vulnerability exists in curl <v7.88.0 that could cause HSTS functionality fail when multiple URLs are requested serially. Using its HSTS support, curl can be instructed to use HTTPS instead of usingan insecure clear-text HTTP step even when HTTP is provided in the URL. ThisHSTS mechanism would however surprisingly be ignored by subsequent transferswhen done on the same command line because the state would not be properlycarried on.
Status Published
Exploitability 0.5
Weighted Severity 8.2
Risk 4.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-23914.json
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00136 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.0026 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.0026 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.0026 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.0026 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.0026 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.0026 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.0026 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.0026 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.0026 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.0026 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.0026 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.0026 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.0026 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.0026 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
epss 0.00349 https://api.first.org/data/v1/epss?cve=CVE-2023-23914
cvssv3.1 Low https://curl.se/docs/CVE-2023-23914.html
cvssv3.1 7.4 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 9.1 https://hackerone.com/reports/1813864
cvssv3.1 9.1 https://hackerone.com/reports/1813864
ssvc Track* https://hackerone.com/reports/1813864
ssvc Track* https://hackerone.com/reports/1813864
cvssv3 9.1 https://nvd.nist.gov/vuln/detail/CVE-2023-23914
cvssv3.1 9.1 https://nvd.nist.gov/vuln/detail/CVE-2023-23914
cvssv3.1 9.1 https://security.gentoo.org/glsa/202310-12
cvssv3.1 9.1 https://security.gentoo.org/glsa/202310-12
ssvc Track* https://security.gentoo.org/glsa/202310-12
ssvc Track* https://security.gentoo.org/glsa/202310-12
cvssv3.1 9.1 https://security.netapp.com/advisory/ntap-20230309-0006/
cvssv3.1 9.1 https://security.netapp.com/advisory/ntap-20230309-0006/
ssvc Track* https://security.netapp.com/advisory/ntap-20230309-0006/
ssvc Track* https://security.netapp.com/advisory/ntap-20230309-0006/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-23914.json
https://api.first.org/data/v1/epss?cve=CVE-2023-23914
https://curl.se/docs/CVE-2023-23914.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23914
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://hackerone.com/reports/1813864
https://security.netapp.com/advisory/ntap-20230309-0006/
1031371 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1031371
2167797 https://bugzilla.redhat.com/show_bug.cgi?id=2167797
cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:clustered_data_ontap:9.0:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:clustered_data_ontap:9.0:-:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*
CVE-2023-23914 https://nvd.nist.gov/vuln/detail/CVE-2023-23914
GLSA-202310-12 https://security.gentoo.org/glsa/202310-12
RHSA-2023:3354 https://access.redhat.com/errata/RHSA-2023:3354
RHSA-2023:3355 https://access.redhat.com/errata/RHSA-2023:3355
USN-5891-1 https://usn.ubuntu.com/5891-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-23914.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://hackerone.com/reports/1813864
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://hackerone.com/reports/1813864
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:Y/T:T/P:M/B:A/M:M/D:R/2025-03-12T18:51:37Z/ Found at https://hackerone.com/reports/1813864

Vector: SSVCv2/E:P/A:Y/T:T/P:M/B:A/M:M/D:R/2025-03-12T18:51:37Z/ Found at https://hackerone.com/reports/1813864
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-23914
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-23914
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://security.gentoo.org/glsa/202310-12
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://security.gentoo.org/glsa/202310-12
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:Y/T:T/P:M/B:A/M:M/D:R/2025-03-12T18:51:37Z/ Found at https://security.gentoo.org/glsa/202310-12

Vector: SSVCv2/E:P/A:Y/T:T/P:M/B:A/M:M/D:R/2025-03-12T18:51:37Z/ Found at https://security.gentoo.org/glsa/202310-12
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://security.netapp.com/advisory/ntap-20230309-0006/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://security.netapp.com/advisory/ntap-20230309-0006/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:Y/T:T/P:M/B:A/M:M/D:R/2025-03-12T18:51:37Z/ Found at https://security.netapp.com/advisory/ntap-20230309-0006/

Vector: SSVCv2/E:P/A:Y/T:T/P:M/B:A/M:M/D:R/2025-03-12T18:51:37Z/ Found at https://security.netapp.com/advisory/ntap-20230309-0006/
Exploit Prediction Scoring System (EPSS)
Percentile 0.20663
EPSS Score 0.00065
Published At May 1, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.