Search for vulnerabilities
Vulnerability details: VCID-wgmj-77cu-aaab
Vulnerability ID VCID-wgmj-77cu-aaab
Aliases CVE-2021-22884
Summary Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to DNS rebinding attacks as the whitelist includes “localhost6”. When “localhost6” is not present in /etc/hosts, it is just an ordinary domain that is resolved via DNS, i.e., over network. If the attacker controls the victim's DNS server or can spoof its responses, the DNS rebinding protection can be bypassed by using the “localhost6” domain. As long as the attacker uses the “localhost6” domain, they can still apply the attack described in CVE-2018-7160.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2021:0734
rhas Important https://access.redhat.com/errata/RHSA-2021:0735
rhas Important https://access.redhat.com/errata/RHSA-2021:0738
rhas Important https://access.redhat.com/errata/RHSA-2021:0739
rhas Important https://access.redhat.com/errata/RHSA-2021:0740
rhas Important https://access.redhat.com/errata/RHSA-2021:0741
rhas Important https://access.redhat.com/errata/RHSA-2021:0744
rhas Important https://access.redhat.com/errata/RHSA-2021:0827
rhas Important https://access.redhat.com/errata/RHSA-2021:0830
rhas Important https://access.redhat.com/errata/RHSA-2021:0831
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22884.json
epss 0.00238 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00238 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00355 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00355 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00355 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00355 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.0048 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00545 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00545 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00545 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00545 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00545 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00545 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00545 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00545 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00545 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00545 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00545 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00545 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00581 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00581 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00581 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00581 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00741 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.00741 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
epss 0.01019 https://api.first.org/data/v1/epss?cve=CVE-2021-22884
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1932024
cvssv3.1 8.2 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
generic_textual HIGH https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
cvssv3.1 5.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 5.1 https://nvd.nist.gov/vuln/detail/CVE-2021-22884
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2021-22884
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2021-22884
archlinux Medium https://security.archlinux.org/AVG-1604
cvssv3.1 7.5 https://www.oracle.com/security-alerts/cpuApr2021.html
generic_textual HIGH https://www.oracle.com/security-alerts/cpuApr2021.html
cvssv3.1 5.3 https://www.oracle.com//security-alerts/cpujul2021.html
generic_textual MODERATE https://www.oracle.com//security-alerts/cpujul2021.html
cvssv3.1 8.2 https://www.oracle.com/security-alerts/cpuoct2021.html
generic_textual HIGH https://www.oracle.com/security-alerts/cpuoct2021.html
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22884.json
https://api.first.org/data/v1/epss?cve=CVE-2021-22884
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22883
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22884
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://hackerone.com/reports/1069487
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E4FRS5ZVK4ZQ7XIJQNGIKUXG2DJFHLO7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F45Y7TXSU33MTKB6AGL2Q5V5ZOCNPKOG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HSYFUGKFUSZ27M5TEZ3FKILWTWFJTFAZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E4FRS5ZVK4ZQ7XIJQNGIKUXG2DJFHLO7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F45Y7TXSU33MTKB6AGL2Q5V5ZOCNPKOG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HSYFUGKFUSZ27M5TEZ3FKILWTWFJTFAZ/
https://nodejs.org/en/blog/vulnerability/february-2021-security-releases/
https://nodejs.org/en/blog/vulnerability/march-2018-security-releases/#node-js-inspector-dns-rebinding-vulnerability-cve-2018-7160
https://security.netapp.com/advisory/ntap-20210416-0001/
https://security.netapp.com/advisory/ntap-20210723-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
1932024 https://bugzilla.redhat.com/show_bug.cgi?id=1932024
AVG-1604 https://security.archlinux.org/AVG-1604
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*
cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*
cpe:2.3:a:oracle:graalvm:19.3.5:*:*:*:enterprise:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:graalvm:19.3.5:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:graalvm:20.3.1.2:*:*:*:enterprise:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:graalvm:20.3.1.2:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:graalvm:21.0.0.2:*:*:*:enterprise:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:graalvm:21.0.0.2:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:nosql_database:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:nosql_database:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*
cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
CVE-2021-22884 https://nvd.nist.gov/vuln/detail/CVE-2021-22884
GLSA-202405-29 https://security.gentoo.org/glsa/202405-29
RHSA-2021:0734 https://access.redhat.com/errata/RHSA-2021:0734
RHSA-2021:0735 https://access.redhat.com/errata/RHSA-2021:0735
RHSA-2021:0738 https://access.redhat.com/errata/RHSA-2021:0738
RHSA-2021:0739 https://access.redhat.com/errata/RHSA-2021:0739
RHSA-2021:0740 https://access.redhat.com/errata/RHSA-2021:0740
RHSA-2021:0741 https://access.redhat.com/errata/RHSA-2021:0741
RHSA-2021:0744 https://access.redhat.com/errata/RHSA-2021:0744
RHSA-2021:0827 https://access.redhat.com/errata/RHSA-2021:0827
RHSA-2021:0830 https://access.redhat.com/errata/RHSA-2021:0830
RHSA-2021:0831 https://access.redhat.com/errata/RHSA-2021:0831
USN-6418-1 https://usn.ubuntu.com/6418-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22884.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N Found at https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-22884
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-22884
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-22884
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://www.oracle.com/security-alerts/cpuApr2021.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://www.oracle.com//security-alerts/cpujul2021.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N Found at https://www.oracle.com/security-alerts/cpuoct2021.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.4702
EPSS Score 0.00238
Published At May 1, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.