Search for vulnerabilities
Vulnerability details: VCID-svnw-xs65-aaam
Vulnerability ID VCID-svnw-xs65-aaam
Aliases CVE-2023-3223
GHSA-65h2-wf7m-q2v8
Summary A flaw was found in undertow. Servlets annotated with @MultipartConfig may cause an OutOfMemoryError due to large multipart content. This may allow unauthorized users to cause remote Denial of Service (DoS) attack. If the server uses fileSizeThreshold to limit the file size, it's possible to bypass the limit by setting the file name in the request to null.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
cvssv3.1 7.5 https://access.redhat.com/errata/RHSA-2023:4505
ssvc Track https://access.redhat.com/errata/RHSA-2023:4505
cvssv3.1 7.5 https://access.redhat.com/errata/RHSA-2023:4506
ssvc Track https://access.redhat.com/errata/RHSA-2023:4506
cvssv3.1 7.5 https://access.redhat.com/errata/RHSA-2023:4507
ssvc Track https://access.redhat.com/errata/RHSA-2023:4507
cvssv3.1 7.5 https://access.redhat.com/errata/RHSA-2023:4509
ssvc Track https://access.redhat.com/errata/RHSA-2023:4509
cvssv3.1 7.5 https://access.redhat.com/errata/RHSA-2023:4918
ssvc Track https://access.redhat.com/errata/RHSA-2023:4918
cvssv3.1 7.5 https://access.redhat.com/errata/RHSA-2023:4919
ssvc Track https://access.redhat.com/errata/RHSA-2023:4919
cvssv3.1 7.5 https://access.redhat.com/errata/RHSA-2023:4920
ssvc Track https://access.redhat.com/errata/RHSA-2023:4920
cvssv3.1 7.5 https://access.redhat.com/errata/RHSA-2023:4921
ssvc Track https://access.redhat.com/errata/RHSA-2023:4921
cvssv3.1 7.5 https://access.redhat.com/errata/RHSA-2023:4924
ssvc Track https://access.redhat.com/errata/RHSA-2023:4924
cvssv3.1 7.5 https://access.redhat.com/errata/RHSA-2023:7247
ssvc Track https://access.redhat.com/errata/RHSA-2023:7247
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-3223.json
cvssv3.1 7.5 https://access.redhat.com/security/cve/CVE-2023-3223
ssvc Track https://access.redhat.com/security/cve/CVE-2023-3223
epss 0.00879 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.00879 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.00879 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.00879 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.00879 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.00879 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.00879 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.00879 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.00879 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.00879 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.00879 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.00879 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.00879 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.00879 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.00879 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.00879 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.00879 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.00879 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.00879 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.00879 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.00879 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.00879 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.00879 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.00879 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.00879 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.00879 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.00879 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.00879 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.00928 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.00928 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.00928 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.01115 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.01583 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.01583 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.01583 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.01583 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.01583 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.01583 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.01583 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.01583 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.01583 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.01583 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.02628 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.02628 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.02628 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.02628 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.02628 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.02628 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.02628 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.02628 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.02628 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.02628 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.02628 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.02628 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.02628 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.02628 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.02628 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.02628 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.02628 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.02628 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.02628 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.02628 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.02628 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.02628 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.02628 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.02628 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.06457 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.06457 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.06457 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.06457 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.06457 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.06457 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.06457 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.06457 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.06457 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.06457 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.06457 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
epss 0.13929 https://api.first.org/data/v1/epss?cve=CVE-2023-3223
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-65h2-wf7m-q2v8
cvssv3.1 7.5 https://github.com/undertow-io/undertow
generic_textual HIGH https://github.com/undertow-io/undertow
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2023-3223
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2023-3223
cvssv3.1 7.5 https://security.netapp.com/advisory/ntap-20231027-0004
generic_textual HIGH https://security.netapp.com/advisory/ntap-20231027-0004
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-3223.json
https://api.first.org/data/v1/epss?cve=CVE-2023-3223
https://github.com/undertow-io/undertow
https://security.netapp.com/advisory/ntap-20231027-0004
https://security.netapp.com/advisory/ntap-20231027-0004/
1054893 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1054893
2209689 https://bugzilla.redhat.com/show_bug.cgi?id=2209689
cpe:2.3:a:redhat:jboss_enterprise_application_platform_text-only_advisories:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:jboss_enterprise_application_platform_text-only_advisories:-:*:*:*:*:*:*:*
cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:*
cpe:2.3:a:redhat:undertow:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:undertow:*:*:*:*:*:*:*:*
cpe:/a:redhat:integration:1 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:integration:1
cpe:/a:redhat:jboss_data_grid:7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:jboss_data_grid:7
cpe:/a:redhat:jboss_data_grid:8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:jboss_data_grid:8
cpe:/a:redhat:jbosseapxp https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:jbosseapxp
cpe:/a:redhat:jboss_enterprise_application_platform:7.4 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:jboss_enterprise_application_platform:7.4
cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7
cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8
cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9
cpe:/a:redhat:jboss_enterprise_bpms_platform:7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:jboss_enterprise_bpms_platform:7
cpe:/a:redhat:jboss_enterprise_brms_platform:7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:jboss_enterprise_brms_platform:7
cpe:/a:redhat:jboss_fuse:6 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:jboss_fuse:6
cpe:/a:redhat:jboss_fuse:7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:jboss_fuse:7
cpe:/a:redhat:openshift_application_runtimes:1.0 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:openshift_application_runtimes:1.0
cpe:/a:redhat:openstack-optools:13 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:openstack-optools:13
cpe:/a:redhat:quarkus:2 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:quarkus:2
cpe:/a:redhat:red_hat_single_sign_on:7.6.5 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:red_hat_single_sign_on:7.6.5
cpe:/a:redhat:red_hat_single_sign_on:7.6::el7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:red_hat_single_sign_on:7.6::el7
cpe:/a:redhat:red_hat_single_sign_on:7.6::el8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:red_hat_single_sign_on:7.6::el8
cpe:/a:redhat:red_hat_single_sign_on:7.6::el9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:red_hat_single_sign_on:7.6::el9
cpe:/a:redhat:rhosemc:1.0::el8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:rhosemc:1.0::el8
cpe:/a:redhat:service_registry:2 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:service_registry:2
CVE-2023-3223 https://access.redhat.com/security/cve/CVE-2023-3223
CVE-2023-3223 https://nvd.nist.gov/vuln/detail/CVE-2023-3223
GHSA-65h2-wf7m-q2v8 https://github.com/advisories/GHSA-65h2-wf7m-q2v8
RHSA-2023:4505 https://access.redhat.com/errata/RHSA-2023:4505
RHSA-2023:4506 https://access.redhat.com/errata/RHSA-2023:4506
RHSA-2023:4507 https://access.redhat.com/errata/RHSA-2023:4507
RHSA-2023:4509 https://access.redhat.com/errata/RHSA-2023:4509
RHSA-2023:4918 https://access.redhat.com/errata/RHSA-2023:4918
RHSA-2023:4919 https://access.redhat.com/errata/RHSA-2023:4919
RHSA-2023:4920 https://access.redhat.com/errata/RHSA-2023:4920
RHSA-2023:4921 https://access.redhat.com/errata/RHSA-2023:4921
RHSA-2023:4924 https://access.redhat.com/errata/RHSA-2023:4924
RHSA-2023:7247 https://access.redhat.com/errata/RHSA-2023:7247
RHSA-2024:3354 https://access.redhat.com/errata/RHSA-2024:3354
RHSA-2025:4226 https://access.redhat.com/errata/RHSA-2025:4226
RHSA-2025:9583 https://access.redhat.com/errata/RHSA-2025:9583
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2023:4505
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-07-13T20:07:40Z/ Found at https://access.redhat.com/errata/RHSA-2023:4505
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2023:4506
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-07-13T20:07:40Z/ Found at https://access.redhat.com/errata/RHSA-2023:4506
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2023:4507
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-07-13T20:07:40Z/ Found at https://access.redhat.com/errata/RHSA-2023:4507
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2023:4509
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-07-13T20:07:40Z/ Found at https://access.redhat.com/errata/RHSA-2023:4509
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2023:4918
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-07-13T20:07:40Z/ Found at https://access.redhat.com/errata/RHSA-2023:4918
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2023:4919
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-07-13T20:07:40Z/ Found at https://access.redhat.com/errata/RHSA-2023:4919
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2023:4920
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-07-13T20:07:40Z/ Found at https://access.redhat.com/errata/RHSA-2023:4920
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2023:4921
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-07-13T20:07:40Z/ Found at https://access.redhat.com/errata/RHSA-2023:4921
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2023:4924
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-07-13T20:07:40Z/ Found at https://access.redhat.com/errata/RHSA-2023:4924
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2023:7247
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-07-13T20:07:40Z/ Found at https://access.redhat.com/errata/RHSA-2023:7247
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-3223.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/security/cve/CVE-2023-3223
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-07-13T20:07:40Z/ Found at https://access.redhat.com/security/cve/CVE-2023-3223
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/undertow-io/undertow
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-3223
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-3223
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://security.netapp.com/advisory/ntap-20231027-0004
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.74147
EPSS Score 0.00879
Published At May 15, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.