7.8
HIGH
CVE-2021-40161
PDFTron Memory Corruption Exploit
Description

A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through PDFTron earlier than 9.0.7 version.

INFO

Published Date :

Dec. 23, 2021, 7:15 p.m.

Last Modified :

Aug. 8, 2023, 2:21 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-40161 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Autodesk autocad
2 Autodesk advance_steel
3 Autodesk autocad_architecture
4 Autodesk autocad_electrical
5 Autodesk autocad_lt
6 Autodesk autocad_map_3d
7 Autodesk autocad_mechanical
8 Autodesk autocad_mep
9 Autodesk autocad_plant_3d
10 Autodesk design_review
11 Autodesk navisworks
12 Autodesk revit
13 Autodesk civil_3d
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-40161.

URL Resource
https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0010 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-40161 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-40161 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE CWE-427 CWE-787
  • Modified Analysis by [email protected]

    Jun. 05, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:autodesk:revit:2020:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:revit:2021:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:revit:2022:*:*:*:*:*:*:* OR *cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:* versions up to (excluding) 2020.2.5 *cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:* versions from (including) 2021 up to (excluding) 2021.1.6 *cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:* versions from (including) 2022 up to (excluding) 2022.1.2
    Changed CPE Configuration OR *cpe:2.3:a:autodesk:navisworks:2019:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:navisworks:2020:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:navisworks:2021:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:navisworks:2022:*:*:*:*:*:*:* OR *cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:* versions up to (excluding) 2019.6 *cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:* versions from (including) 2020 up to (excluding) 2020.4 *cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:* versions from (including) 2021 up to (excluding) 2021.3 *cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:* versions from (including) 2022 up to (excluding) 2022.2
    Changed CPE Configuration OR *cpe:2.3:a:autodesk:advance_steel:2019:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:advance_steel:2020:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:advance_steel:2021:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:* OR *cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:* versions up to (excluding) 2019.1.4 *cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:* versions from (including) 2020 up to (excluding) 2020.1.5 *cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:* versions from (including) 2021 up to (excluding) 2021.1.2 *cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:* versions from (including) 2022 up to (excluding) 2022.1.2
    Changed CPE Configuration OR *cpe:2.3:a:autodesk:autocad:2019:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad:2020:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:* OR *cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:* versions up to (excluding) 2019.1.4 *cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:* versions from (including) 2020 up to (excluding) 2020.1.5 *cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:* versions from (including) 2021 up to (excluding) 2021.1.2 *cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:* versions from (including) 2022 up to (excluding) 2022.1.2
    Changed CPE Configuration OR *cpe:2.3:a:autodesk:autocad_architecture:2019:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_architecture:2020:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:* OR *cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:* versions up to (excluding) 2019.1.4 *cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:* versions from (including) 2020 up to (excluding) 2020.1.5 *cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:* versions from (including) 2021 up to (excluding) 2021.1.2 *cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:* versions from (including) 2022 up to (excluding) 2022.1.2
    Changed CPE Configuration OR *cpe:2.3:a:autodesk:autocad_electrical:2019:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_electrical:2020:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:* OR *cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:* versions up to (excluding) 2019.1.4 *cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:* versions from (including) 2020 up to (excluding) 2020.1.5 *cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:* versions from (including) 2021 up to (excluding) 2021.1.2 *cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:* versions from (including) 2022 up to (excluding) 2022.1.2
    Changed CPE Configuration OR *cpe:2.3:a:autodesk:autocad_map_3d:2019:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_map_3d:2020:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:* OR *cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:* versions up to (excluding) 2019.1.4 *cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:* versions from (including) 2020 up to (excluding) 2020.1.5 *cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:* versions from (including) 2021 up to (excluding) 2021.1.2 *cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:* versions from (including) 2022 up to (excluding) 2022.1.2
    Changed CPE Configuration OR *cpe:2.3:a:autodesk:autocad_mechanical:2019:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_mechanical:2020:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:* OR *cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:* versions up to (excluding) 2019.1.4 *cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:* versions from (including) 2020 up to (excluding) 2020.1.5 *cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:* versions from (including) 2021 up to (excluding) 2021.1.2 *cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:* versions from (including) 2022 up to (excluding) 2022.1.2
    Changed CPE Configuration OR *cpe:2.3:a:autodesk:autocad_mep:2019:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_mep:2020:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:* OR *cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:* versions up to (excluding) 2019.1.4 *cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:* versions from (including) 2020 up to (excluding) 2020.1.5 *cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:* versions from (including) 2021 up to (excluding) 2021.1.2 *cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:* versions from (including) 2022 up to (excluding) 2022.1.2
    Changed CPE Configuration OR *cpe:2.3:a:autodesk:autocad_plant_3d:2019:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_plant_3d:2020:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:* OR *cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:* versions up to (excluding) 2019.1.4 *cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:* versions from (including) 2020 up to (excluding) 2020.1.5 *cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:* versions from (including) 2021 up to (excluding) 2021.1.2 *cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:* versions from (including) 2022 up to (excluding) 2022.1.2
    Changed CPE Configuration OR *cpe:2.3:a:autodesk:autocad_lt:2019:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_lt:2020:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_lt:2021:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:* OR *cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:* versions up to (excluding) 2019.1.4 *cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:* versions from (including) 2020 up to (excluding) 2020.1.5 *cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:* versions from (including) 2021 up to (excluding) 2021.1.2 *cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:* versions from (including) 2022 up to (excluding) 2022.1.2
    Changed CPE Configuration OR *cpe:2.3:a:autodesk:civil_3d:2019:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:civil_3d:2020:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:civil_3d:2021:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:* OR *cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:* versions up to (excluding) 2019.1.4 *cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:* versions from (including) 2020 up to (excluding) 2020.1.5 *cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:* versions from (including) 2021 up to (excluding) 2021.1.2 *cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:* versions from (including) 2022 up to (excluding) 2022.1.2
    Changed CPE Configuration OR *cpe:2.3:a:autodesk:autocad:2020:*:*:*:*:macos:*:* *cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:macos:*:* *cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:macos:*:* OR *cpe:2.3:a:autodesk:autocad:2020:*:*:*:*:macos:*:* *cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:macos:*:* *cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:macos:*:* *cpe:2.3:a:autodesk:autocad:*:*:*:*:*:macos:*:* versions from (excluding) 2022 up to (excluding) 2022.2
    Changed CPE Configuration OR *cpe:2.3:a:autodesk:autocad_lt:2020:*:*:*:*:macos:*:* *cpe:2.3:a:autodesk:autocad_lt:2021:*:*:*:*:macos:*:* *cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:macos:*:* OR *cpe:2.3:a:autodesk:autocad_lt:2020:*:*:*:*:macos:*:* *cpe:2.3:a:autodesk:autocad_lt:2021:*:*:*:*:macos:*:* *cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:macos:*:* versions from (including) 2022 up to (excluding) 2022.2
    Added CPE Configuration OR *cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:* *cpe:2.3:a:autodesk:design_review:2018:hotfix:*:*:*:*:*:* *cpe:2.3:a:autodesk:design_review:2018:hotfix2:*:*:*:*:*:* *cpe:2.3:a:autodesk:design_review:2018:hotfix3:*:*:*:*:*:* *cpe:2.3:a:autodesk:design_review:2018:hotfix4:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 18, 2022

    Action Type Old Value New Value
    Changed Description A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through PDF earlier than 9.0.7 version. A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through PDFTron earlier than 9.0.7 version.
  • Reanalysis by [email protected]

    Jan. 10, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:autodesk:autodesk_advance_steel:2019:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autodesk_advance_steel:2020:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autodesk_advance_steel:2021:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autodesk_advance_steel:2022:*:*:*:*:*:*:* OR *cpe:2.3:a:autodesk:advance_steel:2019:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:advance_steel:2020:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:advance_steel:2021:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:autodesk:autodesk_civil_3d:2019:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autodesk_civil_3d:2020:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autodesk_civil_3d:2021:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autodesk_civil_3d:2022:*:*:*:*:*:*:* OR *cpe:2.3:a:autodesk:civil_3d:2019:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:civil_3d:2020:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:civil_3d:2021:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Jan. 04, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0010 No Types Assigned https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0010 Patch, Vendor Advisory
    Added CWE NIST CWE-427
    Added CPE Configuration OR *cpe:2.3:a:autodesk:revit:2020:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:revit:2021:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:revit:2022:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:autodesk:navisworks:2019:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:navisworks:2020:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:navisworks:2021:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:navisworks:2022:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:autodesk:autodesk_advance_steel:2019:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autodesk_advance_steel:2020:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autodesk_advance_steel:2021:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autodesk_advance_steel:2022:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:autodesk:autocad:2019:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad:2020:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:autodesk:autocad_architecture:2019:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_architecture:2020:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:autodesk:autocad_electrical:2019:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_electrical:2020:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:autodesk:autocad_map_3d:2019:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_map_3d:2020:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:autodesk:autocad_mechanical:2019:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_mechanical:2020:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:autodesk:autocad_mep:2019:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_mep:2020:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:autodesk:autocad_plant_3d:2019:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_plant_3d:2020:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:autodesk:autocad_lt:2019:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_lt:2020:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_lt:2021:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:autodesk:autodesk_civil_3d:2019:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autodesk_civil_3d:2020:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autodesk_civil_3d:2021:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autodesk_civil_3d:2022:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:autodesk:autocad:2020:*:*:*:*:macos:*:* *cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:macos:*:* *cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:macos:*:*
    Added CPE Configuration OR *cpe:2.3:a:autodesk:autocad_lt:2020:*:*:*:*:macos:*:* *cpe:2.3:a:autodesk:autocad_lt:2021:*:*:*:*:macos:*:* *cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:macos:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-40161 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-40161 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.00%

score

0.30859

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability