2.1
LOW
CVE-2009-1186
Udev Buffer Overflow Denial of Service
Description

Buffer overflow in the util_path_encode function in udev/lib/libudev-util.c in udev before 1.4.1 allows local users to cause a denial of service (service outage) via vectors that trigger a call with crafted arguments.

INFO

Published Date :

April 17, 2009, 2:30 p.m.

Last Modified :

Feb. 13, 2023, 2:19 a.m.

Remotely Exploitable :

No

Impact Score :

2.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2009-1186 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse linux_enterprise_server
2 Suse linux_enterprise_desktop
3 Suse linux_enterprise_debuginfo
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse opensuse
1 Udev_project udev
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2009-1186.

URL Resource
http://git.kernel.org/?p=linux/hotplug/udev.git%3Ba=commitdiff%3Bh=662c3110803bd8c1aedacc36788e6fd028944314
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00006.html Mailing List Third Party Advisory
http://secunia.com/advisories/34731 Not Applicable
http://secunia.com/advisories/34750 Not Applicable
http://secunia.com/advisories/34753 Not Applicable
http://secunia.com/advisories/34771 Not Applicable
http://secunia.com/advisories/34776 Not Applicable
http://secunia.com/advisories/34785 Not Applicable
http://secunia.com/advisories/34787 Not Applicable
http://secunia.com/advisories/34801 Not Applicable
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.446399 Third Party Advisory
http://wiki.rpath.com/Advisories:rPSA-2009-0063 Broken Link
http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0063 Broken Link
http://www.debian.org/security/2009/dsa-1772 Third Party Advisory
http://www.gentoo.org/security/en/glsa/glsa-200904-18.xml Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2009:103 Broken Link
http://www.securityfocus.com/archive/1/502752/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/34539 Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1022068 Broken Link Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-758-1 Third Party Advisory
http://www.vupen.com/english/advisories/2009/1053 Permissions Required
https://bugzilla.redhat.com/show_bug.cgi?id=495052 Issue Tracking Patch Third Party Advisory
https://launchpad.net/bugs/cve/2009-1186 Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00462.html Mailing List Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00463.html Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-1186 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-1186 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Removed Reference http://git.kernel.org/?p=linux/hotplug/udev.git;a=commitdiff;h=662c3110803bd8c1aedacc36788e6fd028944314 [Patch, Third Party Advisory]
    Added Reference http://git.kernel.org/?p=linux/hotplug/udev.git%3Ba=commitdiff%3Bh=662c3110803bd8c1aedacc36788e6fd028944314 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 03, 2022

    Action Type Old Value New Value
    Changed Reference Type http://git.kernel.org/?p=linux/hotplug/udev.git;a=commitdiff;h=662c3110803bd8c1aedacc36788e6fd028944314 Exploit http://git.kernel.org/?p=linux/hotplug/udev.git;a=commitdiff;h=662c3110803bd8c1aedacc36788e6fd028944314 Patch, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00006.html Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/34731 Vendor Advisory http://secunia.com/advisories/34731 Not Applicable
    Changed Reference Type http://secunia.com/advisories/34750 Vendor Advisory http://secunia.com/advisories/34750 Not Applicable
    Changed Reference Type http://secunia.com/advisories/34753 Vendor Advisory http://secunia.com/advisories/34753 Not Applicable
    Changed Reference Type http://secunia.com/advisories/34771 No Types Assigned http://secunia.com/advisories/34771 Not Applicable
    Changed Reference Type http://secunia.com/advisories/34776 No Types Assigned http://secunia.com/advisories/34776 Not Applicable
    Changed Reference Type http://secunia.com/advisories/34785 No Types Assigned http://secunia.com/advisories/34785 Not Applicable
    Changed Reference Type http://secunia.com/advisories/34787 No Types Assigned http://secunia.com/advisories/34787 Not Applicable
    Changed Reference Type http://secunia.com/advisories/34801 No Types Assigned http://secunia.com/advisories/34801 Not Applicable
    Changed Reference Type http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.446399 No Types Assigned http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.446399 Third Party Advisory
    Changed Reference Type http://wiki.rpath.com/Advisories:rPSA-2009-0063 No Types Assigned http://wiki.rpath.com/Advisories:rPSA-2009-0063 Broken Link
    Changed Reference Type http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0063 No Types Assigned http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0063 Broken Link
    Changed Reference Type http://www.debian.org/security/2009/dsa-1772 No Types Assigned http://www.debian.org/security/2009/dsa-1772 Third Party Advisory
    Changed Reference Type http://www.gentoo.org/security/en/glsa/glsa-200904-18.xml No Types Assigned http://www.gentoo.org/security/en/glsa/glsa-200904-18.xml Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2009:103 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2009:103 Broken Link
    Changed Reference Type http://www.securityfocus.com/archive/1/502752/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/502752/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/34539 No Types Assigned http://www.securityfocus.com/bid/34539 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1022068 No Types Assigned http://www.securitytracker.com/id?1022068 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/usn-758-1 No Types Assigned http://www.ubuntu.com/usn/usn-758-1 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2009/1053 No Types Assigned http://www.vupen.com/english/advisories/2009/1053 Permissions Required
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=495052 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=495052 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://launchpad.net/bugs/cve/2009-1186 No Types Assigned https://launchpad.net/bugs/cve/2009-1186 Third Party Advisory
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00462.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00462.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00463.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00463.html Mailing List, Third Party Advisory
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-120
    Changed CPE Configuration OR *cpe:2.3:a:kernel:udev:0.0.1:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.0.2:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.0.3:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.0.4:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.0.4-1:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.0.5:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.0.5-1:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.0.6:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.0.7:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.0.8:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.0.8-1:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.0.9:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.0.9-1:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.1.0-1:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.1.1-1:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.1.2:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.1.3:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.1.4:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.1.5:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.1.6:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.1.7:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.1.8:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.1.9:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.2.0:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.2.1:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.2.2:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.2.3:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.2.4:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.2.5:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.2.6:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.2.7:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.2.8:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.2.9:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.3.1:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.3.2:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.3.3:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.3.4:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.3.5:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.3.6:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.3.7:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.3.8:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.3.9:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.4.0:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.4.2:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.4.3:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.4.4:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.4.5:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.4.6:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.4.7:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.4.8:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.4.9:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.5.0:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.5.1:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.5.2:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.5.3:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.5.4:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.5.5:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.5.6:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.5.7:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.5.8:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.5.9:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.6.0:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.6.1:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.6.2:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.6.3:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.6.4:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.6.5:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.6.6:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.6.7:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.6.8:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.6.9:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.7.0:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.7.1:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.7.2:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.7.3:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.7.4:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.7.5:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.7.6:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.7.7:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.7.8:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.7.9:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.8.0:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.8.1:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.8.2:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.8.3:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.8.4:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.8.5:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.8.6:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.8.7:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.8.8:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.8.9:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.9.0:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.9.1:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.9.2:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.9.3:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.9.4:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.9.5:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.9.6:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.9.7:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.9.8:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:0.9.9:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.0.0:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.0.3:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.0.4:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.0.5:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.0.6:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.0.7:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.0.8:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.0.9:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.1.0:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.1.1:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.1.2:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.1.3:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.1.4:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.1.5:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.1.6:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.1.7:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.1.8:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.1.9:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.2.0:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.2.1:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.2.2:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.2.3:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.2.4:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.2.5:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.2.6:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.2.7:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.2.8:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.2.9:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.3.1:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.3.2:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.3.3:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.3.4:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.3.5:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.3.6:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.3.7:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.3.8:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:1.3.9:*:*:*:*:*:*:* *cpe:2.3:a:kernel:udev:*:*:*:*:*:*:*:* versions up to (including) 1.4.0 OR *cpe:2.3:a:udev_project:udev:*:*:*:*:*:*:*:* versions up to (excluding) 141
    Added CPE Configuration OR *cpe:2.3:a:suse:linux_enterprise_debuginfo:10:sp2:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:-:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:10.3:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:10:sp2:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:10:sp2:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:9:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/502752/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/502752/100/0/threaded [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 17, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-1186 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08307

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability