Search for vulnerabilities
Vulnerability details: VCID-xdng-3k7v-aaaj
Vulnerability ID VCID-xdng-3k7v-aaaj
Aliases CVE-2021-23017
Summary 1-byte memory overwrite in resolver
Status Published
Exploitability 2.0
Weighted Severity 8.0
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual medium http://mailman.nginx.org/pipermail/nginx-announce/2021/000300.html
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-23017.html
rhas Important https://access.redhat.com/errata/RHSA-2021:2258
rhas Important https://access.redhat.com/errata/RHSA-2021:2259
rhas Important https://access.redhat.com/errata/RHSA-2021:2278
rhas Important https://access.redhat.com/errata/RHSA-2021:2290
rhas Important https://access.redhat.com/errata/RHSA-2021:3851
rhas Important https://access.redhat.com/errata/RHSA-2021:3873
rhas Important https://access.redhat.com/errata/RHSA-2021:3925
rhas Important https://access.redhat.com/errata/RHSA-2021:4618
rhas Important https://access.redhat.com/errata/RHSA-2022:0323
cvssv3 8.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-23017.json
epss 0.30648 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.30648 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.30648 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.37897 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.37897 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.37897 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.37897 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.38874 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.38874 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.38874 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.43323 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.43323 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.43323 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.76124 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.76124 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.76124 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.76124 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.76124 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.76124 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.76124 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.76124 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.76124 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.76124 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.76124 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.76124 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.76124 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.76124 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.76124 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.76124 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.76124 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.76124 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.76124 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.76124 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.76124 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.76124 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.76124 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.76124 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.76124 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.76124 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.76458 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.76458 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.76458 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.76458 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.76458 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.76458 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.76458 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.77947 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.77947 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.77947 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.78218 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
epss 0.78251 https://api.first.org/data/v1/epss?cve=CVE-2021-23017
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23017
cvssv3.1 8.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
generic_textual medium https://mailman.nginx.org/pipermail/nginx-announce/2021/000300.html
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2021-23017
cvssv3 7.7 https://nvd.nist.gov/vuln/detail/CVE-2021-23017
cvssv3.1 7.7 https://nvd.nist.gov/vuln/detail/CVE-2021-23017
archlinux Medium https://security.archlinux.org/AVG-1987
archlinux Medium https://security.archlinux.org/AVG-1988
generic_textual Medium https://ubuntu.com/security/notices/USN-4967-1
generic_textual Medium https://ubuntu.com/security/notices/USN-4967-2
cvssv3.1 5.3 https://www.oracle.com/security-alerts/cpuapr2022.html
generic_textual MODERATE https://www.oracle.com/security-alerts/cpuapr2022.html
cvssv3.1 6.6 https://www.oracle.com/security-alerts/cpujan2022.html
generic_textual MODERATE https://www.oracle.com/security-alerts/cpujan2022.html
cvssv3.1 8.2 https://www.oracle.com/security-alerts/cpuoct2021.html
generic_textual HIGH https://www.oracle.com/security-alerts/cpuoct2021.html
generic_textual Medium https://www.x41-dsec.de/lab/advisories/x41-2021-002-nginx-resolver-copy/
Reference id Reference type URL
http://mailman.nginx.org/pipermail/nginx-announce/2021/000300.html
http://packetstormsecurity.com/files/167720/Nginx-1.20.0-Denial-Of-Service.html
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-23017.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-23017.json
https://api.first.org/data/v1/epss?cve=CVE-2021-23017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23017
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.apache.org/thread.html/r37e6b2165f7c910d8e15fd54f4697857619ad2625f56583802004009@%3Cnotifications.apisix.apache.org%3E
https://lists.apache.org/thread.html/r37e6b2165f7c910d8e15fd54f4697857619ad2625f56583802004009%40%3Cnotifications.apisix.apache.org%3E
https://lists.apache.org/thread.html/r4d4966221ca399ce948ef34884652265729d7d9ef8179c78d7f17e7f@%3Cnotifications.apisix.apache.org%3E
https://lists.apache.org/thread.html/r4d4966221ca399ce948ef34884652265729d7d9ef8179c78d7f17e7f%40%3Cnotifications.apisix.apache.org%3E
https://lists.apache.org/thread.html/r6fc5c57b38e93e36213e9a18c8a4e5dbd5ced1c7e57f08a1735975ba@%3Cnotifications.apisix.apache.org%3E
https://lists.apache.org/thread.html/r6fc5c57b38e93e36213e9a18c8a4e5dbd5ced1c7e57f08a1735975ba%40%3Cnotifications.apisix.apache.org%3E
https://lists.apache.org/thread.html/rf232eecd47fdc44520192810560303073cefd684b321f85e311bad31@%3Cnotifications.apisix.apache.org%3E
https://lists.apache.org/thread.html/rf232eecd47fdc44520192810560303073cefd684b321f85e311bad31%40%3Cnotifications.apisix.apache.org%3E
https://lists.apache.org/thread.html/rf318aeeb4d7a3a312734780b47de83cefb7e6995da0b2cae5c28675c@%3Cnotifications.apisix.apache.org%3E
https://lists.apache.org/thread.html/rf318aeeb4d7a3a312734780b47de83cefb7e6995da0b2cae5c28675c%40%3Cnotifications.apisix.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7SFVYHC7OXTEO4SMBWXDVK6E5IMEYMEE/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GNKOP2JR5L7KCIZTJRZDCUPJTUONMC5I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7SFVYHC7OXTEO4SMBWXDVK6E5IMEYMEE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GNKOP2JR5L7KCIZTJRZDCUPJTUONMC5I/
https://mailman.nginx.org/pipermail/nginx-announce/2021/000300.html
https://nginx.org/download/patch.2021.resolver.txt
https://nginx.org/download/patch.2021.resolver.txt.asc
https://security.netapp.com/advisory/ntap-20210708-0006/
https://support.f5.com/csp/article/K12331123,
https://support.f5.com/csp/article/K12331123%2C
https://ubuntu.com/security/notices/USN-4967-1
https://ubuntu.com/security/notices/USN-4967-2
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.x41-dsec.de/lab/advisories/x41-2021-002-nginx-resolver-copy/
989095 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=989095
ASA-202106-36 https://security.archlinux.org/ASA-202106-36
ASA-202106-48 https://security.archlinux.org/ASA-202106-48
AVG-1987 https://security.archlinux.org/AVG-1987
AVG-1988 https://security.archlinux.org/AVG-1988
cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
cpe:2.3:a:openresty:openresty:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openresty:openresty:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:blockchain_platform:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:blockchain_platform:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_control_plane_monitor:3.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_control_plane_monitor:3.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_control_plane_monitor:4.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_control_plane_monitor:4.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_control_plane_monitor:4.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_control_plane_monitor:4.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_control_plane_monitor:4.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_control_plane_monitor:4.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_fraud_monitor:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_fraud_monitor:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_operations_monitor:3.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_operations_monitor:3.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_operations_monitor:4.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_operations_monitor:4.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_operations_monitor:4.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_operations_monitor:4.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_operations_monitor:4.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_operations_monitor:4.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_session_border_controller:8.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_session_border_controller:8.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_session_border_controller:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_session_border_controller:9.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_communications_broker:3.3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:enterprise_communications_broker:3.3.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_session_border_controller:8.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:enterprise_session_border_controller:8.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_session_border_controller:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:enterprise_session_border_controller:9.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_telephony_fraud_monitor:3.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:enterprise_telephony_fraud_monitor:3.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_telephony_fraud_monitor:4.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:enterprise_telephony_fraud_monitor:4.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_telephony_fraud_monitor:4.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:enterprise_telephony_fraud_monitor:4.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_telephony_fraud_monitor:4.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:enterprise_telephony_fraud_monitor:4.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:goldengate:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:goldengate:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
CVE-2021-23017 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/multiple/remote/50973.py
CVE-2021-23017 https://nvd.nist.gov/vuln/detail/CVE-2021-23017
GLSA-202105-38 https://security.gentoo.org/glsa/202105-38
RHBA-2021:3472 https://bugzilla.redhat.com/show_bug.cgi?id=1963121
RHSA-2021:2258 https://access.redhat.com/errata/RHSA-2021:2258
RHSA-2021:2259 https://access.redhat.com/errata/RHSA-2021:2259
RHSA-2021:2278 https://access.redhat.com/errata/RHSA-2021:2278
RHSA-2021:2290 https://access.redhat.com/errata/RHSA-2021:2290
RHSA-2021:3653 https://access.redhat.com/errata/RHSA-2021:3653
RHSA-2021:3851 https://access.redhat.com/errata/RHSA-2021:3851
RHSA-2021:3873 https://access.redhat.com/errata/RHSA-2021:3873
RHSA-2021:3925 https://access.redhat.com/errata/RHSA-2021:3925
RHSA-2021:4618 https://access.redhat.com/errata/RHSA-2021:4618
RHSA-2022:0323 https://access.redhat.com/errata/RHSA-2022:0323
USN-4967-1 https://usn.ubuntu.com/4967-1/
USN-4967-2 https://usn.ubuntu.com/4967-2/
Data source Exploit-DB
Date added July 11, 2022
Description Nginx 1.20.0 - Denial of Service (DOS)
Ransomware campaign use Unknown
Source publication date July 11, 2022
Exploit type remote
Platform multiple
Source update date July 11, 2022
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-23017.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-23017
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L Found at https://nvd.nist.gov/vuln/detail/CVE-2021-23017
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L Found at https://nvd.nist.gov/vuln/detail/CVE-2021-23017
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://www.oracle.com/security-alerts/cpuapr2022.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H Found at https://www.oracle.com/security-alerts/cpujan2022.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N Found at https://www.oracle.com/security-alerts/cpuoct2021.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.97110
EPSS Score 0.30648
Published At Dec. 11, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.