4.0
MEDIUM
CVE-2007-4772
PostgreSQL TCL Regular Expression Parser Infinite Loop Denial of Service
Description

The regular expression parser in TCL before 8.4.17, as used in PostgreSQL 8.2 before 8.2.6, 8.1 before 8.1.11, 8.0 before 8.0.15, and 7.4 before 7.4.19, allows context-dependent attackers to cause a denial of service (infinite loop) via a crafted regular expression.

INFO

Published Date :

Jan. 9, 2008, 9:46 p.m.

Last Modified :

Oct. 9, 2019, 10:53 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.0
Affected Products

The following products are affected by CVE-2007-4772 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Postgresql postgresql
1 Tcl tcl\/tk
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-4772.

URL Resource
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01420154 Broken Link
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00000.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00049.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00052.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00054.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00056.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00016.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2013-0122.html Third Party Advisory
http://secunia.com/advisories/28359 Third Party Advisory
http://secunia.com/advisories/28376 Third Party Advisory
http://secunia.com/advisories/28437 Third Party Advisory
http://secunia.com/advisories/28438 Third Party Advisory
http://secunia.com/advisories/28454 Third Party Advisory
http://secunia.com/advisories/28455 Third Party Advisory
http://secunia.com/advisories/28464 Third Party Advisory
http://secunia.com/advisories/28477 Third Party Advisory
http://secunia.com/advisories/28479 Third Party Advisory
http://secunia.com/advisories/28679 Third Party Advisory
http://secunia.com/advisories/28698 Third Party Advisory
http://secunia.com/advisories/29070 Third Party Advisory
http://secunia.com/advisories/29248 Third Party Advisory
http://secunia.com/advisories/29638 Third Party Advisory
http://secunia.com/advisories/30535 Third Party Advisory
http://security.gentoo.org/glsa/glsa-200801-15.xml Third Party Advisory
http://securitytracker.com/id?1019157 Third Party Advisory VDB Entry
http://sourceforge.net/project/shownotes.php?release_id=565440&group_id=10894 Third Party Advisory
http://sourceforge.net/tracker/index.php?func=detail&aid=1810264&group_id=10894&atid=110894 Exploit Third Party Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103197-1 Broken Link
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200559-1 Broken Link
http://www.debian.org/security/2008/dsa-1460 Third Party Advisory
http://www.debian.org/security/2008/dsa-1463 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:004 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:059 Third Party Advisory
http://www.postgresql.org/about/news.905 Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2008-0038.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0040.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0134.html Third Party Advisory
http://www.securityfocus.com/archive/1/485864/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/486407/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/493080/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/27163 Patch Third Party Advisory VDB Entry
http://www.vmware.com/security/advisories/VMSA-2008-0009.html Third Party Advisory
http://www.vupen.com/english/advisories/2008/0061 Third Party Advisory
http://www.vupen.com/english/advisories/2008/0109 Third Party Advisory
http://www.vupen.com/english/advisories/2008/1071/references Third Party Advisory
http://www.vupen.com/english/advisories/2008/1744 Broken Link
https://exchange.xforce.ibmcloud.com/vulnerabilities/39497 Third Party Advisory VDB Entry
https://issues.rpath.com/browse/RPL-1768 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11569 Third Party Advisory
https://usn.ubuntu.com/568-1/ Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00397.html Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00469.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-4772 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-4772 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 26, 2018

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/archive/1/493080/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/493080/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2008/1071/references No Types Assigned http://www.vupen.com/english/advisories/2008/1071/references Third Party Advisory
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00397.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00397.html Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2008/1744 Vendor Advisory http://www.vupen.com/english/advisories/2008/1744 Broken Link
    Changed Reference Type http://secunia.com/advisories/30535 Vendor Advisory http://secunia.com/advisories/30535 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2008/dsa-1460 No Types Assigned http://www.debian.org/security/2008/dsa-1460 Third Party Advisory
    Changed Reference Type http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01420154 No Types Assigned http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01420154 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2008/0061 Vendor Advisory http://www.vupen.com/english/advisories/2008/0061 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00052.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00052.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.vmware.com/security/advisories/VMSA-2008-0009.html No Types Assigned http://www.vmware.com/security/advisories/VMSA-2008-0009.html Third Party Advisory
    Changed Reference Type http://securitytracker.com/id?1019157 No Types Assigned http://securitytracker.com/id?1019157 Third Party Advisory, VDB Entry
    Changed Reference Type http://sourceforge.net/project/shownotes.php?release_id=565440&group_id=10894 No Types Assigned http://sourceforge.net/project/shownotes.php?release_id=565440&group_id=10894 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2008/dsa-1463 No Types Assigned http://www.debian.org/security/2008/dsa-1463 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00000.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00000.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0040.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0040.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/27163 Patch http://www.securityfocus.com/bid/27163 Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-0122.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-0122.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0038.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0038.html Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/39497 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/39497 Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00049.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00049.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.postgresql.org/about/news.905 No Types Assigned http://www.postgresql.org/about/news.905 Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/29070 Vendor Advisory http://secunia.com/advisories/29070 Third Party Advisory
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-26-103197-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-26-103197-1 Broken Link
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-66-200559-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-66-200559-1 Broken Link
    Changed Reference Type https://issues.rpath.com/browse/RPL-1768 No Types Assigned https://issues.rpath.com/browse/RPL-1768 Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0134.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0134.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/28376 Vendor Advisory http://secunia.com/advisories/28376 Third Party Advisory
    Changed Reference Type http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 No Types Assigned http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00054.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00054.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/28454 Vendor Advisory http://secunia.com/advisories/28454 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/28455 Vendor Advisory http://secunia.com/advisories/28455 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/28698 Vendor Advisory http://secunia.com/advisories/28698 Third Party Advisory
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00469.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00469.html Third Party Advisory
    Changed Reference Type http://sourceforge.net/tracker/index.php?func=detail&aid=1810264&group_id=10894&atid=110894 Exploit http://sourceforge.net/tracker/index.php?func=detail&aid=1810264&group_id=10894&atid=110894 Exploit, Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:059 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:059 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00016.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00016.html Mailing List, Third Party Advisory
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200801-15.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200801-15.xml Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/29638 Vendor Advisory http://secunia.com/advisories/29638 Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11569 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11569 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00056.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00056.html Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/28464 Vendor Advisory http://secunia.com/advisories/28464 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/486407/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/486407/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2008/0109 Vendor Advisory http://www.vupen.com/english/advisories/2008/0109 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:004 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:004 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/485864/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/485864/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type https://usn.ubuntu.com/568-1/ No Types Assigned https://usn.ubuntu.com/568-1/ Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/28479 Vendor Advisory http://secunia.com/advisories/28479 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/28359 Vendor Advisory http://secunia.com/advisories/28359 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/28437 Vendor Advisory http://secunia.com/advisories/28437 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/28679 Vendor Advisory http://secunia.com/advisories/28679 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/28438 Vendor Advisory http://secunia.com/advisories/28438 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/28477 Vendor Advisory http://secunia.com/advisories/28477 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/29248 Vendor Advisory http://secunia.com/advisories/29248 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:postgresql:postgresql:7.4:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:7.4.1:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:7.4.2:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:7.4.3:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:7.4.4:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:7.4.5:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:7.4.6:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:7.4.7:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:7.4.8:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:7.4.9:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:7.4.10:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:7.4.11:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:7.4.12:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:7.4.13:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:7.4.14:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:7.4.16:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:7.4.17:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions up to (including) 7.4.18 *cpe:2.3:a:postgresql:postgresql:8.0:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.0.1:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.0.2:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.0.3:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.0.4:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.0.5:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.0.7:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.0.8:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.0.9:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.0.11:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.0.13:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions up to (including) 8.0.14 *cpe:2.3:a:postgresql:postgresql:8.0.317:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.1.1:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.1.3:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.1.4:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.1.5:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.1.7:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.1.8:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.1.9:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions up to (including) 8.1.10 *cpe:2.3:a:postgresql:postgresql:8.2:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.2.2:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.2.3:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:8.2.4:*:*:*:*:*:*:* *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions up to (including) 8.2.5 *cpe:2.3:a:tcl_tk:tcl_tk:*:*:*:*:*:*:*:* versions up to (including) 8.4.16 OR *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 7.4 up to (excluding) 7.4.19 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (excluding) 8.0.15 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 8.1 up to (excluding) 8.1.11 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 8.2 up to (excluding) 8.2.6 *cpe:2.3:a:tcl:tcl\/tk:*:*:*:*:*:*:*:* versions up to (excluding) 8.4.17
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 15, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/486407/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/485864/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/493080/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/493080/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/486407/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/485864/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-568-1 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/568-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11569 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11569 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/39497 [Patch]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/39497 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 06, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00052.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00049.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00054.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00056.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00016.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 10, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-4772 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-4772 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.45 }} 0.03%

score

0.75585

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability