6.5
MEDIUM
CVE-2016-9086
GitLab Symbolic Link Information Disclosure
Description

GitLab versions 8.9.x and above contain a critical security flaw in the "import/export project" feature of GitLab. Added in GitLab 8.9, this feature allows a user to export and then re-import their projects as tape archive files (tar). All GitLab versions prior to 8.13.0 restricted this feature to administrators only. Starting with version 8.13.0 this feature was made available to all users. This feature did not properly check for symbolic links in user-provided archives and therefore it was possible for an authenticated user to retrieve the contents of any file accessible to the GitLab service account. This included sensitive files such as those that contain secret tokens used by the GitLab service to authenticate users. GitLab CE and EE versions 8.13.0 through 8.13.2, 8.12.0 through 8.12.7, 8.11.0 through 8.11.10, 8.10.0 through 8.10.12, and 8.9.0 through 8.9.11 are affected.

INFO

Published Date :

Nov. 3, 2016, 10:59 a.m.

Last Modified :

Nov. 29, 2016, 7:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2016-9086 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-9086 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gitlab gitlab
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-9086.

URL Resource
http://www.securityfocus.com/bid/94136 Third Party Advisory VDB Entry
https://about.gitlab.com/2016/11/02/cve-2016-9086-patches/ Mitigation Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 26, 2024, 10:07 a.m. This repo has been linked 161 different CVEs too.

一个漏洞利用工具仓库

exploit vulnerability proof-of-concept rce

Python PHP Java C Makefile C++ Dockerfile Shell Perl RPC

Updated: 3 weeks, 2 days ago
321 stars 72 fork 72 watcher
Born at : April 22, 2022, 2:08 a.m. This repo has been linked 48 different CVEs too.

一个Vulhub漏洞复现知识库

vulnerability exploit

Updated: 1 week, 6 days ago
448 stars 87 fork 87 watcher
Born at : March 3, 2022, 8:38 a.m. This repo has been linked 171 different CVEs too.

一个漏洞POC知识库 目前数量 1000+

poc

Updated: 1 week, 6 days ago
3417 stars 682 fork 682 watcher
Born at : Feb. 20, 2022, 6:43 a.m. This repo has been linked 405 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 1 week, 6 days ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

红队作战中比较常遇到的一些重点系统漏洞整理。

redteam security hacking

Updated: 2 weeks, 5 days ago
2459 stars 438 fork 438 watcher
Born at : Nov. 21, 2020, 9:42 a.m. This repo has been linked 37 different CVEs too.

Vulnerability Environment Build with Dockerfile -> Docker Hub

docker docker-compose vulnerability vulnerability-research

Dockerfile Shell Python PHP Go Java HTML

Updated: 1 month, 2 weeks ago
15 stars 3 fork 3 watcher
Born at : Aug. 29, 2020, 5:04 a.m. This repo has been linked 28 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-9086 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-9086 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 29, 2016

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/94136 No Types Assigned http://www.securityfocus.com/bid/94136 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/94136 [No Types Assigned]
  • CVE Translated by [email protected]

    Nov. 04, 2016

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 03, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:gitlab:gitlab:8.9.1:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.9.2:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.9.3:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.9.4:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.9.5:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.9.6:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.9.7:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.9.8:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.9.9:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.9.10:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.9.11:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.10.0:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.10.1:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.10.2:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.10.3:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.10.4:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.10.5:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.10.6:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.10.7:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.10.8:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.10.9:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.10.10:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.10.11:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.10.12:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.11.0:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.11.1:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.11.2:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.11.3:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.11.4:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.11.5:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.11.6:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.11.7:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.11.8:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.11.9:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.12.0:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.12.1:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.12.2:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.12.3:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.12.4:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.12.5:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.12.6:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.12.7:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.0:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.1:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.2:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.9.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://about.gitlab.com/2016/11/02/cve-2016-9086-patches/ No Types Assigned https://about.gitlab.com/2016/11/02/cve-2016-9086-patches/ Mitigation, Vendor Advisory, Patch
    Added CWE CWE-200
  • Initial Analysis by [email protected]

    Nov. 03, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:github:github:8.9.1:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.9.2:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.9.3:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.9.4:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.9.5:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.9.6:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.9.7:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.9.8:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.9.9:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.9.10:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.9.11:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.10.0:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.10.1:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.10.2:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.10.3:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.10.4:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.10.5:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.10.6:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.10.7:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.10.8:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.10.9:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.10.10:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.10.11:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.10.12:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.11.0:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.11.1:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.11.2:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.11.3:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.11.4:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.11.5:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.11.6:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.11.7:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.11.8:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.11.9:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.12.0:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.12.1:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.12.2:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.12.3:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.12.4:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.12.5:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.12.6:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.12.7:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.13.0:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.13.1:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.13.2:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.9.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:gitlab:gitlab:8.9.1:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.9.2:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.9.3:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.9.4:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.9.5:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.9.6:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.9.7:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.9.8:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.9.9:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.9.10:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.9.11:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.10.0:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.10.1:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.10.2:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.10.3:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.10.4:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.10.5:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.10.6:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.10.7:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.10.8:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.10.9:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.10.10:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.10.11:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.10.12:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.11.0:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.11.1:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.11.2:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.11.3:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.11.4:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.11.5:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.11.6:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.11.7:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.11.8:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.11.9:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.12.0:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.12.1:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.12.2:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.12.3:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.12.4:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.12.5:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.12.6:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.12.7:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.0:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.1:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.2:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.9.0:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Nov. 03, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR Configuration 1 OR *cpe:2.3:a:github:github:8.9.1:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.9.2:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.9.3:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.9.4:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.9.5:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.9.6:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.9.7:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.9.8:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.9.9:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.9.10:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.9.11:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.10.0:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.10.1:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.10.2:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.10.3:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.10.4:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.10.5:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.10.6:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.10.7:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.10.8:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.10.9:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.10.10:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.10.11:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.10.12:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.11.0:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.11.1:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.11.2:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.11.3:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.11.4:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.11.5:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.11.6:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.11.7:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.11.8:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.11.9:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.12.0:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.12.1:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.12.2:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.12.3:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.12.4:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.12.5:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.12.6:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.12.7:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.13.0:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.13.1:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.13.2:*:*:*:*:*:*:* *cpe:2.3:a:github:github:8.9.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://about.gitlab.com/2016/11/02/cve-2016-9086-patches/ No Types Assigned https://about.gitlab.com/2016/11/02/cve-2016-9086-patches/ Mitigation, Patch, Vendor Advisory
    Added CWE CWE-200
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-9086 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-9086 weaknesses.

CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-59: Session Credential Falsification through Prediction Session Credential Falsification through Prediction CAPEC-60: Reusing Session IDs (aka Session Replay) Reusing Session IDs (aka Session Replay) CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-116: Excavation Excavation CAPEC-169: Footprinting Footprinting CAPEC-224: Fingerprinting Fingerprinting CAPEC-285: ICMP Echo Request Ping ICMP Echo Request Ping CAPEC-287: TCP SYN Scan TCP SYN Scan CAPEC-290: Enumerate Mail Exchange (MX) Records Enumerate Mail Exchange (MX) Records CAPEC-291: DNS Zone Transfers DNS Zone Transfers CAPEC-292: Host Discovery Host Discovery CAPEC-293: Traceroute Route Enumeration Traceroute Route Enumeration CAPEC-294: ICMP Address Mask Request ICMP Address Mask Request CAPEC-295: Timestamp Request Timestamp Request CAPEC-296: ICMP Information Request ICMP Information Request CAPEC-297: TCP ACK Ping TCP ACK Ping CAPEC-298: UDP Ping UDP Ping CAPEC-299: TCP SYN Ping TCP SYN Ping CAPEC-300: Port Scanning Port Scanning CAPEC-301: TCP Connect Scan TCP Connect Scan CAPEC-302: TCP FIN Scan TCP FIN Scan CAPEC-303: TCP Xmas Scan TCP Xmas Scan CAPEC-304: TCP Null Scan TCP Null Scan CAPEC-305: TCP ACK Scan TCP ACK Scan CAPEC-306: TCP Window Scan TCP Window Scan CAPEC-307: TCP RPC Scan TCP RPC Scan CAPEC-308: UDP Scan UDP Scan CAPEC-309: Network Topology Mapping Network Topology Mapping CAPEC-310: Scanning for Vulnerable Software Scanning for Vulnerable Software CAPEC-312: Active OS Fingerprinting Active OS Fingerprinting CAPEC-313: Passive OS Fingerprinting Passive OS Fingerprinting CAPEC-317: IP ID Sequencing Probe IP ID Sequencing Probe CAPEC-318: IP 'ID' Echoed Byte-Order Probe IP 'ID' Echoed Byte-Order Probe CAPEC-319: IP (DF) 'Don't Fragment Bit' Echoing Probe IP (DF) 'Don't Fragment Bit' Echoing Probe CAPEC-320: TCP Timestamp Probe TCP Timestamp Probe CAPEC-321: TCP Sequence Number Probe TCP Sequence Number Probe CAPEC-322: TCP (ISN) Greatest Common Divisor Probe TCP (ISN) Greatest Common Divisor Probe CAPEC-323: TCP (ISN) Counter Rate Probe TCP (ISN) Counter Rate Probe CAPEC-324: TCP (ISN) Sequence Predictability Probe TCP (ISN) Sequence Predictability Probe CAPEC-325: TCP Congestion Control Flag (ECN) Probe TCP Congestion Control Flag (ECN) Probe CAPEC-326: TCP Initial Window Size Probe TCP Initial Window Size Probe CAPEC-327: TCP Options Probe TCP Options Probe CAPEC-328: TCP 'RST' Flag Checksum Probe TCP 'RST' Flag Checksum Probe CAPEC-329: ICMP Error Message Quoting Probe ICMP Error Message Quoting Probe CAPEC-330: ICMP Error Message Echoing Integrity Probe ICMP Error Message Echoing Integrity Probe CAPEC-472: Browser Fingerprinting Browser Fingerprinting CAPEC-497: File Discovery File Discovery CAPEC-508: Shoulder Surfing Shoulder Surfing CAPEC-573: Process Footprinting Process Footprinting CAPEC-574: Services Footprinting Services Footprinting CAPEC-575: Account Footprinting Account Footprinting CAPEC-576: Group Permission Footprinting Group Permission Footprinting CAPEC-577: Owner Footprinting Owner Footprinting CAPEC-616: Establish Rogue Location Establish Rogue Location CAPEC-643: Identify Shared Files/Directories on System Identify Shared Files/Directories on System CAPEC-646: Peripheral Footprinting Peripheral Footprinting CAPEC-651: Eavesdropping Eavesdropping
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.23687

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability