8.8
HIGH
CVE-2016-5131
Libxml2 Use-After-Free Denial of Service Vulnerability
Description

Use-after-free vulnerability in libxml2 through 2.9.4, as used in Google Chrome before 52.0.2743.82, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the XPointer range-to function.

INFO

Published Date :

July 23, 2016, 7:59 p.m.

Last Modified :

Nov. 7, 2023, 2:32 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2016-5131 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-5131 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple mac_os_x
2 Apple iphone_os
3 Apple tvos
4 Apple watchos
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Opensuse leap
2 Opensuse opensuse
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Google chrome
1 Xmlsoft libxml2
1 Suse linux_enterprise
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Checks a return delimited list of CVE's for whether or not they are still vulnerable in a base debian distro

Go

Updated: 3 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : March 26, 2021, 3:19 p.m. This repo has been linked 5 different CVEs too.

A simple python script to parse the current HTML report from AWS Inspector to a neat tabled format

Python

Updated: 4 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 6, 2020, 12:29 p.m. This repo has been linked 7 different CVEs too.

None

Shell

Updated: 5 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 18, 2019, 10:49 p.m. This repo has been linked 124 different CVEs too.

A collection of vulnerabilities discovered by the AFL fuzzer (afl-fuzz)

Updated: 3 months, 2 weeks ago
88 stars 16 fork 16 watcher
Born at : Aug. 27, 2015, 12:26 a.m. This repo has been linked 332 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-5131 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-5131 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://bugzilla.redhat.com/show_bug.cgi?id=1358641 [No types assigned]
    Added Reference Chrome https://support.apple.com/HT207141 [No types assigned]
    Added Reference Chrome https://crbug.com/623378 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00021.html [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html [No types assigned]
    Added Reference Chrome http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html [No types assigned]
    Added Reference Chrome http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/92053 [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html [No types assigned]
    Added Reference Chrome http://lists.apple.com/archives/security-announce/2016/Sep/msg00010.html [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-3041-1 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html [No types assigned]
    Added Reference Chrome https://source.android.com/security/bulletin/2017-05-01 [No types assigned]
    Added Reference Chrome https://codereview.chromium.org/2127493002 [No types assigned]
    Added Reference Chrome http://lists.apple.com/archives/security-announce/2016/Sep/msg00011.html [No types assigned]
    Added Reference Chrome https://support.apple.com/HT207170 [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201610-09 [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201701-37 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html [No types assigned]
    Added Reference Chrome https://support.apple.com/HT207142 [No types assigned]
    Added Reference Chrome https://support.apple.com/HT207143 [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2016-1485.html [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1038623 [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1036428 [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2016/dsa-3637 [No types assigned]
    Removed Reference Google Inc. https://crbug.com/623378
    Removed Reference Google Inc. https://codereview.chromium.org/2127493002
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html
    Removed Reference Google Inc. https://bugzilla.redhat.com/show_bug.cgi?id=1358641
    Removed Reference Google Inc. http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html
    Removed Reference Google Inc. https://support.apple.com/HT207170
    Removed Reference Google Inc. https://support.apple.com/HT207143
    Removed Reference Google Inc. http://lists.apple.com/archives/security-announce/2016/Sep/msg00010.html
    Removed Reference Google Inc. https://support.apple.com/HT207141
    Removed Reference Google Inc. https://support.apple.com/HT207142
    Removed Reference Google Inc. http://lists.apple.com/archives/security-announce/2016/Sep/msg00011.html
    Removed Reference Google Inc. http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html
    Removed Reference Google Inc. http://www.securityfocus.com/bid/92053
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2016-1485.html
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-3041-1
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00021.html
    Removed Reference Google Inc. http://www.debian.org/security/2016/dsa-3637
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html
    Removed Reference Google Inc. https://source.android.com/security/bulletin/2017-05-01
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201701-37
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201610-09
    Removed Reference Google Inc. http://www.securitytracker.com/id/1038623
    Removed Reference Google Inc. http://www.securitytracker.com/id/1036428
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • Modified Analysis by [email protected]

    Mar. 26, 2019

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/201701-37 No Types Assigned https://security.gentoo.org/glsa/201701-37 Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Sep/msg00010.html Mailing List http://lists.apple.com/archives/security-announce/2016/Sep/msg00010.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00021.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00021.html Mailing List, Third Party Advisory
    Changed Reference Type https://codereview.chromium.org/2127493002 Issue Tracking https://codereview.chromium.org/2127493002 Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3041-1 No Types Assigned http://www.ubuntu.com/usn/USN-3041-1 Third Party Advisory
    Changed Reference Type https://crbug.com/623378 Permissions Required https://crbug.com/623378 Exploit, Issue Tracking, Mailing List, Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html Mailing List http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/92053 No Types Assigned http://www.securityfocus.com/bid/92053 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.debian.org/security/2016/dsa-3637 No Types Assigned http://www.debian.org/security/2016/dsa-3637 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1036428 No Types Assigned http://www.securitytracker.com/id/1036428 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1038623 No Types Assigned http://www.securitytracker.com/id/1038623 Third Party Advisory, VDB Entry
    Changed Reference Type https://source.android.com/security/bulletin/2017-05-01 No Types Assigned https://source.android.com/security/bulletin/2017-05-01 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1358641 Issue Tracking https://bugzilla.redhat.com/show_bug.cgi?id=1358641 Issue Tracking, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201610-09 No Types Assigned https://security.gentoo.org/glsa/201610-09 Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html Mailing List http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1485.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1485.html Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Sep/msg00011.html Mailing List http://lists.apple.com/archives/security-announce/2016/Sep/msg00011.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (including) 51.0.2704.106 OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 52.0.2743.82
    Changed CPE Configuration OR *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (including) 9.3.5 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (including) 10.11.6 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (including) 9.2.2 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (including) 2.2.2 OR *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 10.0 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.12 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 10.0 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 3.0
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:apple_tv:*:*:*:*:*:*:*:* versions from (including) 9.2.2 OR *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions from (including) 9.2.2
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:watch_os:*:*:*:*:*:*:*:* versions from (including) 2.2.2 OR *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions from (including) 2.2.2
  • CVE Modified by [email protected]

    Sep. 01, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1036428 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 08, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1038623 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201701-37 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201610-09 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 18, 2017

    Action Type Old Value New Value
    Added Reference https://source.android.com/security/bulletin/2017-05-01 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/92053 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1485.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3041-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00021.html [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3637 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 30, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:xmlsoft:libxml2:2.9.4:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:google:chrome:51.0.2704.106:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:google:chrome:51.0.2704.106:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:xmlsoft:libxml2:2.9.4:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:apple:iphone_os:9.3.5:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:watch_os:2.2.2:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:apple_tv:9.2.2:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:10.11.6:*:*:*:*:*:*:* (and previous)
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html Mailing List
    Changed Reference Type https://support.apple.com/HT207170 No Types Assigned https://support.apple.com/HT207170 Third Party Advisory
    Changed Reference Type https://support.apple.com/HT207143 No Types Assigned https://support.apple.com/HT207143 Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Sep/msg00010.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/Sep/msg00010.html Mailing List
    Changed Reference Type https://support.apple.com/HT207141 No Types Assigned https://support.apple.com/HT207141 Third Party Advisory
    Changed Reference Type https://support.apple.com/HT207142 No Types Assigned https://support.apple.com/HT207142 Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Sep/msg00011.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/Sep/msg00011.html Mailing List
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html Mailing List
  • Initial Analysis by [email protected]

    Sep. 30, 2016

    Action Type Old Value New Value
    Changed Reference Type https://support.apple.com/HT207170 No Types Assigned https://support.apple.com/HT207170 Third Party Advisory
    Changed Reference Type https://support.apple.com/HT207143 No Types Assigned https://support.apple.com/HT207143 Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Sep/msg00011.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/Sep/msg00011.html Mailing List
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Sep/msg00010.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/Sep/msg00010.html Mailing List
    Changed Reference Type https://support.apple.com/HT207141 No Types Assigned https://support.apple.com/HT207141 Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html Mailing List
    Changed Reference Type https://support.apple.com/HT207142 No Types Assigned https://support.apple.com/HT207142 Third Party Advisory
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:xmlsoft:libxml2:2.9.4:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:google:chrome:51.0.2704.106:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:apple:iphone_os:9.3.5:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:watch_os:2.2.2:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:apple_tv:9.2.2:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:10.11.6:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:google:chrome:51.0.2704.106:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:a:xmlsoft:libxml2:2.9.4:*:*:*:*:*:*:* (and previous)
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html Mailing List
  • CVE Modified by [email protected]

    Sep. 27, 2016

    Action Type Old Value New Value
    Added Reference http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html
    Added Reference https://support.apple.com/HT207170
    Added Reference https://support.apple.com/HT207143
    Added Reference http://lists.apple.com/archives/security-announce/2016/Sep/msg00010.html
    Added Reference https://support.apple.com/HT207141
    Added Reference https://support.apple.com/HT207142
    Added Reference http://lists.apple.com/archives/security-announce/2016/Sep/msg00011.html
    Added Reference http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html
  • Modified Analysis by [email protected]

    Jul. 27, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:xmlsoft:libxml2:2.9.4:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:google:chrome:51.0.2704.106:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://crbug.com/623378 No Types Assigned https://crbug.com/623378 Permissions Required
    Changed Reference Type https://codereview.chromium.org/2127493002 No Types Assigned https://codereview.chromium.org/2127493002 Issue Tracking
    Changed Reference Type http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html No Types Assigned http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1358641 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1358641 Issue Tracking
    Added CWE CWE-416
  • Initial Analysis by [email protected]

    Jul. 26, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-5131 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-5131 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

10.58 }} 0.74%

score

0.94872

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability