Search for vulnerabilities
Vulnerability details: VCID-vn3x-h71j-aaam
Vulnerability ID VCID-vn3x-h71j-aaam
Aliases CVE-2023-42669
Summary A vulnerability was found in Samba's "rpcecho" development server, a non-Windows RPC server used to test Samba's DCE/RPC stack elements. This vulnerability stems from an RPC function that can be blocked indefinitely. The issue arises because the "rpcecho" service operates with only one worker in the main RPC task, allowing calls to the "rpcecho" server to be blocked for a specified time, causing service disruptions. This disruption is triggered by a "sleep()" call in the "dcesrv_echo_TestSleep()" function under specific conditions. Authenticated users or attackers can exploit this vulnerability to make calls to the "rpcecho" server, requesting it to block for a specified duration, effectively disrupting most services and leading to a complete denial of service on the AD DC. The DoS affects all other services as "rpcecho" runs in the main RPC task.
Status Published
Exploitability 0.5
Weighted Severity 5.9
Risk 3.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3.1 6.5 https://access.redhat.com/errata/RHSA-2023:7371
ssvc Track https://access.redhat.com/errata/RHSA-2023:7371
cvssv3.1 6.5 https://access.redhat.com/errata/RHSA-2023:7408
ssvc Track https://access.redhat.com/errata/RHSA-2023:7408
cvssv3.1 6.5 https://access.redhat.com/errata/RHSA-2023:7464
ssvc Track https://access.redhat.com/errata/RHSA-2023:7464
cvssv3.1 6.5 https://access.redhat.com/errata/RHSA-2023:7467
ssvc Track https://access.redhat.com/errata/RHSA-2023:7467
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-42669.json
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00128 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.00578 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.04622 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.04622 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.04622 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.04622 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.04622 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.04622 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.04622 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.04622 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.04622 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.04622 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.04622 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.04622 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.04622 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.04622 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.04622 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
epss 0.05145 https://api.first.org/data/v1/epss?cve=CVE-2023-42669
cvssv3.1 6.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2023-42669
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2023-42669
Reference id Reference type URL
https://access.redhat.com/errata/RHSA-2023:6209
https://access.redhat.com/errata/RHSA-2023:6744
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-42669.json
https://access.redhat.com/security/cve/CVE-2023-42669
https://api.first.org/data/v1/epss?cve=CVE-2023-42669
https://bugzilla.samba.org/show_bug.cgi?id=15474
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42669
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://security.netapp.com/advisory/ntap-20231124-0002/
https://www.samba.org/samba/security/CVE-2023-42669.html
2241884 https://bugzilla.redhat.com/show_bug.cgi?id=2241884
cpe:2.3:a:redhat:storage:3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:storage:3.0:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.0_s390x:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.0_s390x:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.0_s390x:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.0_s390x:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:9.0_ppc64le:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:9.0_ppc64le:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.0_ppc64le:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.0_ppc64le:*:*:*:*:*:*:*
cpe:/a:redhat:enterprise_linux:8::appstream https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:enterprise_linux:8::appstream
cpe:/a:redhat:enterprise_linux:8::crb https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:enterprise_linux:8::crb
cpe:/a:redhat:enterprise_linux:9::appstream https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:enterprise_linux:9::appstream
cpe:/a:redhat:enterprise_linux:9::crb https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:enterprise_linux:9::crb
cpe:/a:redhat:enterprise_linux:9::resilientstorage https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:enterprise_linux:9::resilientstorage
cpe:/a:redhat:rhel_eus:8.6::appstream https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:rhel_eus:8.6::appstream
cpe:/a:redhat:rhel_eus:8.6::crb https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:rhel_eus:8.6::crb
cpe:/a:redhat:rhel_eus:8.8::appstream https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:rhel_eus:8.8::appstream
cpe:/a:redhat:rhel_eus:8.8::crb https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:rhel_eus:8.8::crb
cpe:/a:redhat:rhel_eus:9.0::appstream https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:rhel_eus:9.0::appstream
cpe:/a:redhat:rhel_eus:9.0::crb https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:rhel_eus:9.0::crb
cpe:/a:redhat:rhel_eus:9.0::resilientstorage https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:rhel_eus:9.0::resilientstorage
cpe:/a:redhat:rhel_eus:9.2::appstream https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:rhel_eus:9.2::appstream
cpe:/a:redhat:rhel_eus:9.2::crb https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:rhel_eus:9.2::crb
cpe:/a:redhat:rhel_eus:9.2::resilientstorage https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:rhel_eus:9.2::resilientstorage
cpe:/a:redhat:storage:3 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:storage:3
cpe:/o:redhat:enterprise_linux:6 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:6
cpe:/o:redhat:enterprise_linux:7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:7
cpe:/o:redhat:enterprise_linux:8::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:8::baseos
cpe:/o:redhat:enterprise_linux:9::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:9::baseos
cpe:/o:redhat:rhel_eus:8.6::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_eus:8.6::baseos
cpe:/o:redhat:rhel_eus:8.8::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_eus:8.8::baseos
cpe:/o:redhat:rhel_eus:9.0::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_eus:9.0::baseos
cpe:/o:redhat:rhel_eus:9.2::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_eus:9.2::baseos
cpe:/o:redhat:rhev_hypervisor:4.4::el8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhev_hypervisor:4.4::el8
CVE-2023-42669 https://nvd.nist.gov/vuln/detail/CVE-2023-42669
GLSA-202402-28 https://security.gentoo.org/glsa/202402-28
RHSA-2023:7371 https://access.redhat.com/errata/RHSA-2023:7371
RHSA-2023:7408 https://access.redhat.com/errata/RHSA-2023:7408
RHSA-2023:7464 https://access.redhat.com/errata/RHSA-2023:7464
RHSA-2023:7467 https://access.redhat.com/errata/RHSA-2023:7467
USN-6425-1 https://usn.ubuntu.com/6425-1/
USN-6425-3 https://usn.ubuntu.com/6425-3/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2023:7371
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-04-30T14:56:59Z/ Found at https://access.redhat.com/errata/RHSA-2023:7371
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2023:7408
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-04-30T14:56:59Z/ Found at https://access.redhat.com/errata/RHSA-2023:7408
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2023:7464
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-04-30T14:56:59Z/ Found at https://access.redhat.com/errata/RHSA-2023:7464
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2023:7467
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-04-30T14:56:59Z/ Found at https://access.redhat.com/errata/RHSA-2023:7467
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-42669.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-42669
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-42669
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.41666
EPSS Score 0.00097
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.