Search for vulnerabilities
Vulnerability details: VCID-xywa-ra13-aaaj
Vulnerability ID VCID-xywa-ra13-aaaj
Aliases CVE-2022-27664
GHSA-69cg-p879-7622
Summary In net/http in Go before 1.18.6 and 1.19.x before 1.19.1, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if shutdown were preempted by a fatal error.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-27664.json
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00112 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00112 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2022-27664
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=2124669
cvssv3.1 7.5 https://cs.opensource.google/go/x/net
generic_textual HIGH https://cs.opensource.google/go/x/net
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 7.5 https://go.dev/cl/428735
generic_textual HIGH https://go.dev/cl/428735
cvssv3.1 7.5 https://go.dev/issue/54658
generic_textual HIGH https://go.dev/issue/54658
cvssv3.1 5.3 https://groups.google.com/g/golang-announce
generic_textual MODERATE https://groups.google.com/g/golang-announce
cvssv3.1 7.5 https://groups.google.com/g/golang-announce/c/x49AQzIVX-s
generic_textual HIGH https://groups.google.com/g/golang-announce/c/x49AQzIVX-s
cvssv3.1 7.5 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXKTHIGE5F576MAPFYCIJXNRGBSPISUF
generic_textual HIGH https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXKTHIGE5F576MAPFYCIJXNRGBSPISUF
cvssv3.1 7.5 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TXS2OQ57KZC5XZKK5UW4SYKPVQAHIOJX
generic_textual HIGH https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TXS2OQ57KZC5XZKK5UW4SYKPVQAHIOJX
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-27664
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-27664
cvssv3.1 7.5 https://pkg.go.dev/vuln/GO-2022-0969
generic_textual HIGH https://pkg.go.dev/vuln/GO-2022-0969
cvssv3.1 7.5 https://security.gentoo.org/glsa/202209-26
generic_textual HIGH https://security.gentoo.org/glsa/202209-26
cvssv3.1 7.5 https://security.netapp.com/advisory/ntap-20220923-0004
generic_textual HIGH https://security.netapp.com/advisory/ntap-20220923-0004
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-27664.json
https://api.first.org/data/v1/epss?cve=CVE-2022-27664
https://cs.opensource.google/go/x/net
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27664
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://go.dev/cl/428735
https://go.dev/issue/54658
https://groups.google.com/g/golang-announce
https://groups.google.com/g/golang-announce/c/x49AQzIVX-s
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JXKTHIGE5F576MAPFYCIJXNRGBSPISUF/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TXS2OQ57KZC5XZKK5UW4SYKPVQAHIOJX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXKTHIGE5F576MAPFYCIJXNRGBSPISUF
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXKTHIGE5F576MAPFYCIJXNRGBSPISUF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TXS2OQ57KZC5XZKK5UW4SYKPVQAHIOJX
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TXS2OQ57KZC5XZKK5UW4SYKPVQAHIOJX/
https://pkg.go.dev/vuln/GO-2022-0969
https://security.gentoo.org/glsa/202209-26
https://security.netapp.com/advisory/ntap-20220923-0004
https://security.netapp.com/advisory/ntap-20220923-0004/
2124669 https://bugzilla.redhat.com/show_bug.cgi?id=2124669
cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*
cpe:2.3:a:golang:go:1.19.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:golang:go:1.19.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
CVE-2022-27664 https://nvd.nist.gov/vuln/detail/CVE-2022-27664
RHSA-2022:7129 https://access.redhat.com/errata/RHSA-2022:7129
RHSA-2022:8535 https://access.redhat.com/errata/RHSA-2022:8535
RHSA-2022:8626 https://access.redhat.com/errata/RHSA-2022:8626
RHSA-2022:8634 https://access.redhat.com/errata/RHSA-2022:8634
RHSA-2022:8781 https://access.redhat.com/errata/RHSA-2022:8781
RHSA-2023:0264 https://access.redhat.com/errata/RHSA-2023:0264
RHSA-2023:0328 https://access.redhat.com/errata/RHSA-2023:0328
RHSA-2023:0446 https://access.redhat.com/errata/RHSA-2023:0446
RHSA-2023:0542 https://access.redhat.com/errata/RHSA-2023:0542
RHSA-2023:0584 https://access.redhat.com/errata/RHSA-2023:0584
RHSA-2023:0631 https://access.redhat.com/errata/RHSA-2023:0631
RHSA-2023:0693 https://access.redhat.com/errata/RHSA-2023:0693
RHSA-2023:0708 https://access.redhat.com/errata/RHSA-2023:0708
RHSA-2023:0709 https://access.redhat.com/errata/RHSA-2023:0709
RHSA-2023:1042 https://access.redhat.com/errata/RHSA-2023:1042
RHSA-2023:1275 https://access.redhat.com/errata/RHSA-2023:1275
RHSA-2023:1529 https://access.redhat.com/errata/RHSA-2023:1529
RHSA-2023:2167 https://access.redhat.com/errata/RHSA-2023:2167
RHSA-2023:2177 https://access.redhat.com/errata/RHSA-2023:2177
RHSA-2023:2193 https://access.redhat.com/errata/RHSA-2023:2193
RHSA-2023:2204 https://access.redhat.com/errata/RHSA-2023:2204
RHSA-2023:2236 https://access.redhat.com/errata/RHSA-2023:2236
RHSA-2023:2357 https://access.redhat.com/errata/RHSA-2023:2357
RHSA-2023:2758 https://access.redhat.com/errata/RHSA-2023:2758
RHSA-2023:2780 https://access.redhat.com/errata/RHSA-2023:2780
RHSA-2023:2784 https://access.redhat.com/errata/RHSA-2023:2784
RHSA-2023:2785 https://access.redhat.com/errata/RHSA-2023:2785
RHSA-2023:2802 https://access.redhat.com/errata/RHSA-2023:2802
RHSA-2023:3204 https://access.redhat.com/errata/RHSA-2023:3204
RHSA-2023:3205 https://access.redhat.com/errata/RHSA-2023:3205
RHSA-2023:3613 https://access.redhat.com/errata/RHSA-2023:3613
RHSA-2023:3642 https://access.redhat.com/errata/RHSA-2023:3642
RHSA-2023:3742 https://access.redhat.com/errata/RHSA-2023:3742
RHSA-2023:4674 https://access.redhat.com/errata/RHSA-2023:4674
RHSA-2023:4734 https://access.redhat.com/errata/RHSA-2023:4734
RHSA-2023:5009 https://access.redhat.com/errata/RHSA-2023:5009
RHSA-2024:0121 https://access.redhat.com/errata/RHSA-2024:0121
RHSA-2024:2944 https://access.redhat.com/errata/RHSA-2024:2944
USN-6038-1 https://usn.ubuntu.com/6038-1/
USN-6038-2 https://usn.ubuntu.com/6038-2/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-27664.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://cs.opensource.google/go/x/net
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://go.dev/cl/428735
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://go.dev/issue/54658
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://groups.google.com/g/golang-announce
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://groups.google.com/g/golang-announce/c/x49AQzIVX-s
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXKTHIGE5F576MAPFYCIJXNRGBSPISUF
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TXS2OQ57KZC5XZKK5UW4SYKPVQAHIOJX
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-27664
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-27664
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://pkg.go.dev/vuln/GO-2022-0969
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://security.gentoo.org/glsa/202209-26
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://security.netapp.com/advisory/ntap-20220923-0004
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.05884
EPSS Score 0.00032
Published At March 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.