Search for vulnerabilities
Vulnerability details: VCID-t2tw-36t9-aaab
Vulnerability ID VCID-t2tw-36t9-aaab
Aliases CVE-2020-1737
GHSA-893h-35v4-mxqx
PYSEC-2020-9
Summary A flaw was found in Ansible 2.7.17 and prior, 2.8.9 and prior, and 2.9.6 and prior when using the Extract-Zip function from the win_unzip module as the extracted file(s) are not checked if they belong to the destination folder. An attacker could take advantage of this flaw by crafting an archive anywhere in the file system, using a path traversal. This issue is fixed in 2.10.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2020:1541
rhas Important https://access.redhat.com/errata/RHSA-2020:1542
rhas Important https://access.redhat.com/errata/RHSA-2020:1543
rhas Important https://access.redhat.com/errata/RHSA-2020:1544
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-1737.json
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
epss 0.00364 https://api.first.org/data/v1/epss?cve=CVE-2020-1737
cvssv3.1 7.8 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1737
generic_textual HIGH https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1737
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-893h-35v4-mxqx
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-893h-35v4-mxqx
cvssv3.1 7.8 https://github.com/ansible/ansible/issues/67795
generic_textual HIGH https://github.com/ansible/ansible/issues/67795
cvssv3.1 7.8 https://github.com/ansible/ansible/pull/67799
generic_textual HIGH https://github.com/ansible/ansible/pull/67799
cvssv3.1 7.8 https://github.com/pypa/advisory-database/tree/main/vulns/ansible/PYSEC-2020-9.yaml
generic_textual HIGH https://github.com/pypa/advisory-database/tree/main/vulns/ansible/PYSEC-2020-9.yaml
cvssv3.1 7.8 https://github.com/samdoran/ansible
generic_textual HIGH https://github.com/samdoran/ansible
cvssv3.1 7.8 https://github.com/samdoran/ansible/commit/1de638b4d38d6d916588e2ad48d01f90dab8c36d
generic_textual HIGH https://github.com/samdoran/ansible/commit/1de638b4d38d6d916588e2ad48d01f90dab8c36d
cvssv3.1 7.8 https://github.com/samdoran/ansible/commit/aaf549d7870b8687209a3282841b59207735b676
generic_textual HIGH https://github.com/samdoran/ansible/commit/aaf549d7870b8687209a3282841b59207735b676
cvssv3.1 7.8 https://github.com/samdoran/ansible/commit/b60aa26e2313a8d52c0e0d3fd01696e797605b72
generic_textual HIGH https://github.com/samdoran/ansible/commit/b60aa26e2313a8d52c0e0d3fd01696e797605b72
cvssv3.1 3.9 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FWDK3QUVBULS3Q3PQTGEKUQYPSNOU5M3
generic_textual LOW https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FWDK3QUVBULS3Q3PQTGEKUQYPSNOU5M3
cvssv3.1 3.9 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QT27K5ZRGDPCH7GT3DRI3LO4IVDVQUB7
generic_textual LOW https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QT27K5ZRGDPCH7GT3DRI3LO4IVDVQUB7
cvssv3.1 3.9 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3IMV3XEIUXL6S4KPLYYM4TVJQ2VNEP2
generic_textual LOW https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3IMV3XEIUXL6S4KPLYYM4TVJQ2VNEP2
cvssv2 4.6 https://nvd.nist.gov/vuln/detail/CVE-2020-1737
cvssv3 7.8 https://nvd.nist.gov/vuln/detail/CVE-2020-1737
cvssv3.1 7.8 https://nvd.nist.gov/vuln/detail/CVE-2020-1737
cvssv3.1 5.5 https://security.gentoo.org/glsa/202006-11
generic_textual MODERATE https://security.gentoo.org/glsa/202006-11
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-1737.json
https://api.first.org/data/v1/epss?cve=CVE-2020-1737
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1737
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1737
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/ansible/ansible/issues/67795
https://github.com/ansible/ansible/pull/67799
https://github.com/pypa/advisory-database/tree/main/vulns/ansible/PYSEC-2020-9.yaml
https://github.com/samdoran/ansible
https://github.com/samdoran/ansible/commit/1de638b4d38d6d916588e2ad48d01f90dab8c36d
https://github.com/samdoran/ansible/commit/aaf549d7870b8687209a3282841b59207735b676
https://github.com/samdoran/ansible/commit/b60aa26e2313a8d52c0e0d3fd01696e797605b72
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FWDK3QUVBULS3Q3PQTGEKUQYPSNOU5M3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QT27K5ZRGDPCH7GT3DRI3LO4IVDVQUB7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U3IMV3XEIUXL6S4KPLYYM4TVJQ2VNEP2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FWDK3QUVBULS3Q3PQTGEKUQYPSNOU5M3
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FWDK3QUVBULS3Q3PQTGEKUQYPSNOU5M3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QT27K5ZRGDPCH7GT3DRI3LO4IVDVQUB7
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QT27K5ZRGDPCH7GT3DRI3LO4IVDVQUB7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3IMV3XEIUXL6S4KPLYYM4TVJQ2VNEP2
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3IMV3XEIUXL6S4KPLYYM4TVJQ2VNEP2/
https://security.gentoo.org/glsa/202006-11
cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ansible_tower:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:ansible_tower:*:*:*:*:*:*:*:*
CVE-2020-1737 https://nvd.nist.gov/vuln/detail/CVE-2020-1737
GHSA-893h-35v4-mxqx https://github.com/advisories/GHSA-893h-35v4-mxqx
RHBA-2020:1539 https://bugzilla.redhat.com/show_bug.cgi?id=1802154
RHSA-2020:1541 https://access.redhat.com/errata/RHSA-2020:1541
RHSA-2020:1542 https://access.redhat.com/errata/RHSA-2020:1542
RHSA-2020:1543 https://access.redhat.com/errata/RHSA-2020:1543
RHSA-2020:1544 https://access.redhat.com/errata/RHSA-2020:1544
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-1737.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1737
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://github.com/ansible/ansible/issues/67795
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://github.com/ansible/ansible/pull/67799
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://github.com/pypa/advisory-database/tree/main/vulns/ansible/PYSEC-2020-9.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://github.com/samdoran/ansible
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://github.com/samdoran/ansible/commit/1de638b4d38d6d916588e2ad48d01f90dab8c36d
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://github.com/samdoran/ansible/commit/aaf549d7870b8687209a3282841b59207735b676
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://github.com/samdoran/ansible/commit/b60aa26e2313a8d52c0e0d3fd01696e797605b72
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FWDK3QUVBULS3Q3PQTGEKUQYPSNOU5M3
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QT27K5ZRGDPCH7GT3DRI3LO4IVDVQUB7
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U3IMV3XEIUXL6S4KPLYYM4TVJQ2VNEP2
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2020-1737
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-1737
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-1737
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N Found at https://security.gentoo.org/glsa/202006-11
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.15160
EPSS Score 0.00045
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.