Search for vulnerabilities
Vulnerability details: VCID-uurc-zubg-aaar
Vulnerability ID VCID-uurc-zubg-aaar
Aliases CVE-2022-25314
Summary In Expat (aka libexpat) before 2.4.5, there is an integer overflow in copyString.
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2022:5244
rhas Moderate https://access.redhat.com/errata/RHSA-2022:5314
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-25314.json
epss 0.0019 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.0019 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.0019 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00346 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00346 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00346 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00346 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00346 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00346 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00346 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00356 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00356 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00356 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00356 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00356 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00456 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00456 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00456 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.00456 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.01297 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.01407 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.01407 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.01407 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.01407 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.01407 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.01407 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.01407 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.01407 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.01407 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.01407 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.01407 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
epss 0.01793 https://api.first.org/data/v1/epss?cve=CVE-2022-25314
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=2056354
cvssv3.1 7.5 https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
ssvc Track https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
cvssv3.1 8.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 7.5 https://github.com/libexpat/libexpat/pull/560
ssvc Track https://github.com/libexpat/libexpat/pull/560
cvssv3.1 7.5 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
cvssv3.1 7.5 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2022-25314
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-25314
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-25314
cvssv3.1 7.5 https://security.gentoo.org/glsa/202209-24
ssvc Track https://security.gentoo.org/glsa/202209-24
cvssv3.1 7.5 https://security.netapp.com/advisory/ntap-20220303-0008/
ssvc Track https://security.netapp.com/advisory/ntap-20220303-0008/
cvssv3.1 7.5 https://www.debian.org/security/2022/dsa-5085
ssvc Track https://www.debian.org/security/2022/dsa-5085
cvssv3.1 5.3 https://www.oracle.com/security-alerts/cpuapr2022.html
cvssv3.1 7.5 https://www.oracle.com/security-alerts/cpuapr2022.html
generic_textual MODERATE https://www.oracle.com/security-alerts/cpuapr2022.html
ssvc Track https://www.oracle.com/security-alerts/cpuapr2022.html
cvssv3.1 7.5 http://www.openwall.com/lists/oss-security/2022/02/19/1
ssvc Track http://www.openwall.com/lists/oss-security/2022/02/19/1
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-25314.json
https://api.first.org/data/v1/epss?cve=CVE-2022-25314
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25313
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25314
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25315
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/libexpat/libexpat/pull/560
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://security.gentoo.org/glsa/202209-24
https://security.netapp.com/advisory/ntap-20220303-0008/
https://www.debian.org/security/2022/dsa-5085
https://www.oracle.com/security-alerts/cpuapr2022.html
http://www.openwall.com/lists/oss-security/2022/02/19/1
2056354 https://bugzilla.redhat.com/show_bug.cgi?id=2056354
cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
CVE-2022-25314 https://nvd.nist.gov/vuln/detail/CVE-2022-25314
RHSA-2022:5244 https://access.redhat.com/errata/RHSA-2022:5244
RHSA-2022:5314 https://access.redhat.com/errata/RHSA-2022:5314
RHSA-2022:7144 https://access.redhat.com/errata/RHSA-2022:7144
RHSA-2022:7811 https://access.redhat.com/errata/RHSA-2022:7811
USN-5320-1 https://usn.ubuntu.com/5320-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-25314.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:27:16Z/ Found at https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/libexpat/libexpat/pull/560
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:27:16Z/ Found at https://github.com/libexpat/libexpat/pull/560
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:27:16Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:27:16Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2022-25314
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-25314
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-25314
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://security.gentoo.org/glsa/202209-24
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:27:16Z/ Found at https://security.gentoo.org/glsa/202209-24
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://security.netapp.com/advisory/ntap-20220303-0008/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:27:16Z/ Found at https://security.netapp.com/advisory/ntap-20220303-0008/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://www.debian.org/security/2022/dsa-5085
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:27:16Z/ Found at https://www.debian.org/security/2022/dsa-5085
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://www.oracle.com/security-alerts/cpuapr2022.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://www.oracle.com/security-alerts/cpuapr2022.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:27:16Z/ Found at https://www.oracle.com/security-alerts/cpuapr2022.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://www.openwall.com/lists/oss-security/2022/02/19/1
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:27:16Z/ Found at http://www.openwall.com/lists/oss-security/2022/02/19/1
Exploit Prediction Scoring System (EPSS)
Percentile 0.41407
EPSS Score 0.0019
Published At April 15, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.