7.5
HIGH
CVE-2020-12965
AMD CPUs Information Disclosure Vulnerability
Description

When combined with specific software sequences, AMD CPUs may transiently execute non-canonical loads and store using only the lower 48 address bits potentially resulting in data leakage.

INFO

Published Date :

Feb. 4, 2022, 11:15 p.m.

Last Modified :

Dec. 6, 2023, 3:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-12965 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Amd athlon_3050ge_firmware
2 Amd athlon_3150g_firmware
3 Amd athlon_3150ge_firmware
4 Amd athlon_gold_pro_3150g_firmware
5 Amd athlon_gold_pro_3150ge_firmware
6 Amd athlon_silver_pro_3125ge_firmware
7 Amd ryzen_pro_2200g_firmware
8 Amd ryzen_pro_2200ge_firmware
9 Amd ryzen_pro_2400g_firmware
10 Amd ryzen_pro_2400ge_firmware
11 Amd ryzen_pro_5350g_firmware
12 Amd ryzen_pro_5350ge_firmware
13 Amd ryzen_pro_5650g_firmware
14 Amd ryzen_pro_5650ge_firmware
15 Amd ryzen_pro_5750g_firmware
16 Amd ryzen_pro_5750ge_firmware
17 Amd ryzen_threadripper_2920x_firmware
18 Amd ryzen_threadripper_2950x_firmware
19 Amd ryzen_threadripper_2970wx_firmware
20 Amd ryzen_threadripper_2990wx_firmware
21 Amd ryzen_threadripper_pro_3945wx_firmware
22 Amd ryzen_threadripper_pro_3955wx_firmware
23 Amd ryzen_threadripper_pro_3975wx_firmware
24 Amd ryzen_threadripper_pro_3995wx_firmware
25 Amd ryzen_pro_3200g_firmware
26 Amd ryzen_pro_3200ge_firmware
27 Amd ryzen_pro_3350g_firmware
28 Amd ryzen_pro_3400g_firmware
29 Amd ryzen_pro_3400ge_firmware
30 Amd ryzen_pro_3600_firmware
31 Amd ryzen_pro_3700_firmware
32 Amd ryzen_pro_3900_firmware
33 Amd ryzen_threadripper_3990x_firmware
34 Amd ryzen_threadripper_3970x_firmware
35 Amd ryzen_threadripper_3960x_firmware
36 Amd ryzen_5300g_firmware
37 Amd ryzen_5300ge_firmware
38 Amd ryzen_5600g_firmware
39 Amd ryzen_5600ge_firmware
40 Amd ryzen_5600x_firmware
41 Amd ryzen_5700g_firmware
42 Amd ryzen_5700ge_firmware
43 Amd ryzen_5800x_firmware
44 Amd ryzen_5800x3d_firmware
45 Amd ryzen_5900x_firmware
46 Amd ryzen_5950x_firmware
47 Amd ryzen_4300g_firmware
48 Amd ryzen_4300ge_firmware
49 Amd ryzen_4600g_firmware
50 Amd ryzen_4600ge_firmware
51 Amd ryzen_4700g_firmware
52 Amd ryzen_4700ge_firmware
53 Amd athlon_pro_300ge_firmware
54 Amd ryzen_threadripper_1900x_firmware
55 Amd ryzen_threadripper_1920x_firmware
56 Amd ryzen_threadripper_1950x_firmware
57 Amd ryzen_pro_4750g_firmware
58 Amd ryzen_pro_4750ge_firmware
59 Amd ryzen_pro_4650g_firmware
60 Amd ryzen_pro_4650ge_firmware
61 Amd ryzen_pro_4350g_firmware
62 Amd ryzen_pro_4350ge_firmware
63 Amd athlon_pro_200ge_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-12965.

URL Resource
http://www.openwall.com/lists/oss-security/2023/12/05/3
https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1010 Mitigation Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-12965 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-12965 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 06, 2023

    Action Type Old Value New Value
    Added Reference Advanced Micro Devices Inc. http://www.openwall.com/lists/oss-security/2023/12/05/3 [No types assigned]
  • Initial Analysis by [email protected]

    Feb. 10, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1010 No Types Assigned https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1010 Mitigation, Vendor Advisory
    Added CWE NIST CWE-74
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_pro_5650g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_pro_5650g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_pro_5650ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_pro_5650ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_pro_5750g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_pro_5750g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_pro_5750ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_pro_5750ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_pro_5350g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_pro_5350g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_pro_5350ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_pro_5350ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_pro_4750g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_pro_4750g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_pro_4750ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_pro_4750ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_pro_4650g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_pro_4650g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_pro_4650ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_pro_4650ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_pro_4350g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_pro_4350g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_pro_4350ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_pro_4350ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_pro_3900_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_pro_3900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_pro_3700_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_pro_3700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_pro_3600_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_pro_3600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_pro_3400g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_pro_3400g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_pro_3400ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_pro_3400ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_pro_3350g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_pro_3350g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_pro_3200g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_pro_3200g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_pro_3200ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_pro_3200ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_pro_2400g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_pro_2400g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_pro_2400ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_pro_2400ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_pro_2200g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_pro_2200g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_pro_2200ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_pro_2200ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_pro_3995wx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_pro_3995wx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_pro_3975wx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_pro_3975wx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_pro_3955wx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_pro_3955wx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_pro_3945wx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_pro_3945wx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:athlon_gold_pro_3150g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:athlon_gold_pro_3150g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:athlon_gold_pro_3150ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:athlon_gold_pro_3150ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:athlon_silver_pro_3125ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:athlon_silver_pro_3125ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:athlon_pro_300ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:athlon_pro_300ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:athlon_pro_200ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:athlon_pro_200ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_3990x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_3990x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_3970x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_3970x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_3960x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_3960x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_2990wx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_2990wx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_2970wx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_2970wx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_2950x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_2950x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_2920x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_2920x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_1950x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_1950x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_1920x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_1920x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_1920x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_1920x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_1900x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_1900x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5950x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5950x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5800x3d_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5800x3d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5900x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5900x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5800x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5800x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5600x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5600x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5700g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5700g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5600g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5600g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5700g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5700g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5700ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5700ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5600g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5600g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5600ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5600ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5300g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5300g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5300ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5300ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_4700g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_4700g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_4600g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_4600g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_4300g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_4300g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_4700ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_4700ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_4600ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_4600ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_4300ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_4300ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:athlon_3150ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:athlon_3150ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:athlon_3150g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:athlon_3150g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:athlon_3050ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:athlon_3050ge:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-12965 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-12965 weaknesses.

CAPEC-3: Using Leading 'Ghost' Character Sequences to Bypass Input Filters Using Leading 'Ghost' Character Sequences to Bypass Input Filters CAPEC-6: Argument Injection Argument Injection CAPEC-7: Blind SQL Injection Blind SQL Injection CAPEC-8: Buffer Overflow in an API Call Buffer Overflow in an API Call CAPEC-9: Buffer Overflow in Local Command-Line Utilities Buffer Overflow in Local Command-Line Utilities CAPEC-10: Buffer Overflow via Environment Variables Buffer Overflow via Environment Variables CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-14: Client-side Injection-induced Buffer Overflow Client-side Injection-induced Buffer Overflow CAPEC-24: Filter Failure through Buffer Overflow Filter Failure through Buffer Overflow CAPEC-28: Fuzzing Fuzzing CAPEC-34: HTTP Response Splitting HTTP Response Splitting CAPEC-42: MIME Conversion MIME Conversion CAPEC-43: Exploiting Multiple Input Interpretation Layers Exploiting Multiple Input Interpretation Layers CAPEC-45: Buffer Overflow via Symbolic Links Buffer Overflow via Symbolic Links CAPEC-46: Overflow Variables and Tags Overflow Variables and Tags CAPEC-47: Buffer Overflow via Parameter Expansion Buffer Overflow via Parameter Expansion CAPEC-51: Poison Web Service Registry Poison Web Service Registry CAPEC-52: Embedding NULL Bytes Embedding NULL Bytes CAPEC-53: Postfix, Null Terminate, and Backslash Postfix, Null Terminate, and Backslash CAPEC-64: Using Slashes and URL Encoding Combined to Bypass Validation Logic Using Slashes and URL Encoding Combined to Bypass Validation Logic CAPEC-67: String Format Overflow in syslog() String Format Overflow in syslog() CAPEC-71: Using Unicode Encoding to Bypass Validation Logic Using Unicode Encoding to Bypass Validation Logic CAPEC-72: URL Encoding URL Encoding CAPEC-76: Manipulating Web Input to File System Calls Manipulating Web Input to File System Calls CAPEC-78: Using Escaped Slashes in Alternate Encoding Using Escaped Slashes in Alternate Encoding CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-80: Using UTF-8 Encoding to Bypass Validation Logic Using UTF-8 Encoding to Bypass Validation Logic CAPEC-83: XPath Injection XPath Injection CAPEC-84: XQuery Injection XQuery Injection CAPEC-101: Server Side Include (SSI) Injection Server Side Include (SSI) Injection CAPEC-105: HTTP Request Splitting HTTP Request Splitting CAPEC-108: Command Line Execution through SQL Injection Command Line Execution through SQL Injection CAPEC-120: Double Encoding Double Encoding CAPEC-135: Format String Injection Format String Injection CAPEC-250: XML Injection XML Injection CAPEC-267: Leverage Alternate Encoding Leverage Alternate Encoding CAPEC-273: HTTP Response Smuggling HTTP Response Smuggling
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.00%

score

0.53434

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability