Search for vulnerabilities
Vulnerability details: VCID-uvwv-wpr9-aaas
Vulnerability ID VCID-uvwv-wpr9-aaas
Aliases CVE-2023-28321
Summary An improper certificate validation vulnerability exists in curl <v8.1.0 in the way it supports matching of wildcard patterns when listed as "Subject Alternative Name" in TLS server certificates. curl can be built to use its own name matching function for TLS rather than one provided by a TLS library. This private wildcard matching function would match IDN (International Domain Name) hosts incorrectly and could as a result accept patterns that otherwise should mismatch. IDN hostnames are converted to puny code before used for certificate checks. Puny coded names always start with `xn--` and should not be allowed to pattern match, but the wildcard check in curl could still check for `x*`, which would match even though the IDN name most likely contained nothing even resembling an `x`.
Status Published
Exploitability 0.5
Weighted Severity 5.3
Risk 2.6
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 5.9 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-28321.json
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00224 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00224 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00224 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00224 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00224 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00224 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00224 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00224 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00224 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00224 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00224 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00293 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00293 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00293 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00293 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00293 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00293 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00293 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00293 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00293 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00293 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00353 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00353 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00353 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00353 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00353 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00353 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00353 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00353 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00353 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00353 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00353 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00353 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00353 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00353 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00631 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00631 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00631 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00631 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00631 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00631 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2023-28321
cvssv3.1 Low https://curl.se/docs/CVE-2023-28321.html
cvssv3.1 5.9 http://seclists.org/fulldisclosure/2023/Jul/47
ssvc Track http://seclists.org/fulldisclosure/2023/Jul/47
cvssv3.1 5.9 http://seclists.org/fulldisclosure/2023/Jul/48
ssvc Track http://seclists.org/fulldisclosure/2023/Jul/48
cvssv3.1 5.9 http://seclists.org/fulldisclosure/2023/Jul/52
ssvc Track http://seclists.org/fulldisclosure/2023/Jul/52
cvssv3.1 4.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 5.9 https://hackerone.com/reports/1950627
ssvc Track https://hackerone.com/reports/1950627
cvssv3.1 5.9 https://lists.debian.org/debian-lts-announce/2023/10/msg00016.html
ssvc Track https://lists.debian.org/debian-lts-announce/2023/10/msg00016.html
cvssv3.1 5.9 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F4I75RDGX5ULSSCBE5BF3P5I5SFO7ULQ/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F4I75RDGX5ULSSCBE5BF3P5I5SFO7ULQ/
cvssv3.1 5.9 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z2LIWHWKOVH24COGGBCVOWDXXIUPKOMK/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z2LIWHWKOVH24COGGBCVOWDXXIUPKOMK/
cvssv3 5.9 https://nvd.nist.gov/vuln/detail/CVE-2023-28321
cvssv3.1 5.9 https://nvd.nist.gov/vuln/detail/CVE-2023-28321
cvssv3.1 5.9 https://security.gentoo.org/glsa/202310-12
ssvc Track https://security.gentoo.org/glsa/202310-12
cvssv3.1 5.9 https://security.netapp.com/advisory/ntap-20230609-0009/
ssvc Track https://security.netapp.com/advisory/ntap-20230609-0009/
cvssv3.1 5.9 https://support.apple.com/kb/HT213843
ssvc Track https://support.apple.com/kb/HT213843
cvssv3.1 5.9 https://support.apple.com/kb/HT213844
ssvc Track https://support.apple.com/kb/HT213844
cvssv3.1 5.9 https://support.apple.com/kb/HT213845
ssvc Track https://support.apple.com/kb/HT213845
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-28321.json
https://api.first.org/data/v1/epss?cve=CVE-2023-28321
https://curl.se/docs/CVE-2023-28321.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28321
http://seclists.org/fulldisclosure/2023/Jul/47
http://seclists.org/fulldisclosure/2023/Jul/48
http://seclists.org/fulldisclosure/2023/Jul/52
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://hackerone.com/reports/1950627
https://lists.debian.org/debian-lts-announce/2023/10/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F4I75RDGX5ULSSCBE5BF3P5I5SFO7ULQ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z2LIWHWKOVH24COGGBCVOWDXXIUPKOMK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F4I75RDGX5ULSSCBE5BF3P5I5SFO7ULQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z2LIWHWKOVH24COGGBCVOWDXXIUPKOMK/
https://security.netapp.com/advisory/ntap-20230609-0009/
https://support.apple.com/kb/HT213843
https://support.apple.com/kb/HT213844
https://support.apple.com/kb/HT213845
1036239 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036239
2196786 https://bugzilla.redhat.com/show_bug.cgi?id=2196786
cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:ontap_antivirus_connector:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:ontap_antivirus_connector:-:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
CVE-2023-28321 https://nvd.nist.gov/vuln/detail/CVE-2023-28321
GLSA-202310-12 https://security.gentoo.org/glsa/202310-12
RHSA-2023:4354 https://access.redhat.com/errata/RHSA-2023:4354
RHSA-2023:4523 https://access.redhat.com/errata/RHSA-2023:4523
RHSA-2023:4628 https://access.redhat.com/errata/RHSA-2023:4628
RHSA-2023:4629 https://access.redhat.com/errata/RHSA-2023:4629
RHSA-2023:5598 https://access.redhat.com/errata/RHSA-2023:5598
RHSA-2023:6292 https://access.redhat.com/errata/RHSA-2023:6292
USN-6237-1 https://usn.ubuntu.com/6237-1/
USN-6237-3 https://usn.ubuntu.com/6237-3/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-28321.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N Found at http://seclists.org/fulldisclosure/2023/Jul/47
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-15T15:54:13Z/ Found at http://seclists.org/fulldisclosure/2023/Jul/47
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N Found at http://seclists.org/fulldisclosure/2023/Jul/48
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-15T15:54:13Z/ Found at http://seclists.org/fulldisclosure/2023/Jul/48
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N Found at http://seclists.org/fulldisclosure/2023/Jul/52
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-15T15:54:13Z/ Found at http://seclists.org/fulldisclosure/2023/Jul/52
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://hackerone.com/reports/1950627
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-15T15:54:13Z/ Found at https://hackerone.com/reports/1950627
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://lists.debian.org/debian-lts-announce/2023/10/msg00016.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-15T15:54:13Z/ Found at https://lists.debian.org/debian-lts-announce/2023/10/msg00016.html
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F4I75RDGX5ULSSCBE5BF3P5I5SFO7ULQ/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-15T15:54:13Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F4I75RDGX5ULSSCBE5BF3P5I5SFO7ULQ/
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z2LIWHWKOVH24COGGBCVOWDXXIUPKOMK/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-15T15:54:13Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z2LIWHWKOVH24COGGBCVOWDXXIUPKOMK/
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-28321
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-28321
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://security.gentoo.org/glsa/202310-12
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-15T15:54:13Z/ Found at https://security.gentoo.org/glsa/202310-12
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://security.netapp.com/advisory/ntap-20230609-0009/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-15T15:54:13Z/ Found at https://security.netapp.com/advisory/ntap-20230609-0009/
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://support.apple.com/kb/HT213843
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-15T15:54:13Z/ Found at https://support.apple.com/kb/HT213843
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://support.apple.com/kb/HT213844
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-15T15:54:13Z/ Found at https://support.apple.com/kb/HT213844
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://support.apple.com/kb/HT213845
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-15T15:54:13Z/ Found at https://support.apple.com/kb/HT213845
Exploit Prediction Scoring System (EPSS)
Percentile 0.50407
EPSS Score 0.00142
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.