Search for vulnerabilities
Vulnerability details: VCID-rejz-9crh-aaag
Vulnerability ID VCID-rejz-9crh-aaag
Aliases CVE-2009-1188
Summary Integer overflow in the JBIG2 decoding feature in the SplashBitmap::SplashBitmap function in SplashBitmap.cc in Xpdf 3.x before 3.02pl4 and Poppler before 0.10.6, as used in GPdf and kdegraphics KPDF, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted PDF document.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2009/CVE-2009-1188.html
rhas Important https://access.redhat.com/errata/RHSA-2009:0480
rhas Important https://access.redhat.com/errata/RHSA-2009:1501
rhas Important https://access.redhat.com/errata/RHSA-2009:1502
rhas Important https://access.redhat.com/errata/RHSA-2009:1503
rhas Important https://access.redhat.com/errata/RHSA-2009:1512
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.1106 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.20586 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.20586 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.20586 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.20586 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.20586 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.20586 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.20586 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.20586 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.20586 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.21717 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.21822 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.21822 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.21822 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
epss 0.21822 https://api.first.org/data/v1/epss?cve=CVE-2009-1188
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1188
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2009-1188
generic_textual Medium https://ubuntu.com/security/notices/USN-759-1
generic_textual Medium https://usn.ubuntu.com/usn/usn-759-1
Reference id Reference type URL
http://bugs.gentoo.org/show_bug.cgi?id=263028#c16
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035340.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035399.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035408.html
http://people.canonical.com/~ubuntu-security/cve/2009/CVE-2009-1188.html
http://poppler.freedesktop.org/releases.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2009-1188.json
https://api.first.org/data/v1/epss?cve=CVE-2009-1188
https://bugs.launchpad.net/ubuntu/+source/poppler/+bug/361875
https://bugzilla.redhat.com/show_bug.cgi?id=495907
https://bugzilla.redhat.com/show_bug.cgi?id=526915
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1188
http://secunia.com/advisories/34746
http://secunia.com/advisories/35064
http://secunia.com/advisories/35618
http://secunia.com/advisories/37028
http://secunia.com/advisories/37037
http://secunia.com/advisories/37043
http://secunia.com/advisories/37053
http://secunia.com/advisories/37077
http://secunia.com/advisories/37079
http://secunia.com/advisories/39327
http://secunia.com/advisories/39938
https://exchange.xforce.ibmcloud.com/vulnerabilities/50185
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9957
https://rhn.redhat.com/errata/RHSA-2009-1501.html
https://rhn.redhat.com/errata/RHSA-2009-1502.html
https://rhn.redhat.com/errata/RHSA-2009-1503.html
https://rhn.redhat.com/errata/RHSA-2009-1512.html
https://ubuntu.com/security/notices/USN-759-1
https://usn.ubuntu.com/usn/usn-759-1
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00567.html
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01277.html
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01291.html
http://wiki.rpath.com/Advisories:rPSA-2009-0059
http://www.debian.org/security/2010/dsa-2028
http://www.debian.org/security/2010/dsa-2050
http://www.kb.cert.org/vuls/id/196617
http://www.mandriva.com/security/advisories?name=MDVSA-2010:087
http://www.mandriva.com/security/advisories?name=MDVSA-2011:175
http://www.redhat.com/support/errata/RHSA-2009-0480.html
http://www.securityfocus.com/archive/1/502761/100/0/threaded
http://www.securityfocus.com/bid/34568
http://www.vupen.com/english/advisories/2009/1076
http://www.vupen.com/english/advisories/2009/2928
http://www.vupen.com/english/advisories/2010/0802
http://www.vupen.com/english/advisories/2010/1040
http://www.vupen.com/english/advisories/2010/1220
524806 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=524806
cpe:2.3:a:poppler:poppler:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:*:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.1:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.10.0:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.10.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.10.1:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.10.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.10.2:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.10.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.10.3:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.10.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.10.4:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.1.1:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.1.2:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.2.0:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.3.0:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.3.1:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.3.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.3.2:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.3.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.3.3:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.4.0:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.4.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.4.1:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.4.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.4.2:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.4.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.4.3:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.4.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.4.4:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.5.0:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.5.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.5.1:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.5.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.5.2:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.5.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.5.3:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.5.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.5.4:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.5.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.5.9:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.5.90:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.5.90:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.5.91:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.5.91:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.6.0:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.6.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.6.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.6.2:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.6.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.6.3:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.6.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.6.4:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.7.0:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.7.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.7.1:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.7.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.7.2:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.7.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.7.3:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.8.0:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.8.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.8.1:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.8.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.8.2:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.8.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.8.3:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.8.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.8.4:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.8.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.8.5:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.8.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.8.6:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.8.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.8.7:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.9.0:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.9.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.9.1:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.9.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.9.2:*:*:*:*:*:*:*
cpe:2.3:a:poppler:poppler:0.9.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:poppler:poppler:0.9.3:*:*:*:*:*:*:*
CVE-2009-1188 https://nvd.nist.gov/vuln/detail/CVE-2009-1188
GLSA-201310-03 https://security.gentoo.org/glsa/201310-03
RHSA-2009:0480 https://access.redhat.com/errata/RHSA-2009:0480
RHSA-2009:1501 https://access.redhat.com/errata/RHSA-2009:1501
RHSA-2009:1502 https://access.redhat.com/errata/RHSA-2009:1502
RHSA-2009:1503 https://access.redhat.com/errata/RHSA-2009:1503
RHSA-2009:1512 https://access.redhat.com/errata/RHSA-2009:1512
USN-759-1 https://usn.ubuntu.com/759-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2009-1188
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.92821
EPSS Score 0.1106
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.