Known Exploited Vulnerability
7.8
HIGH
CVE-2023-4911
GNU C Library Buffer Overflow Vulnerability - [Actively Exploited]
Description

A buffer overflow was discovered in the GNU C Library's dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges.

INFO

Published Date :

Oct. 3, 2023, 6:15 p.m.

Last Modified :

Sept. 17, 2024, 7:46 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

GNU C Library's dynamic loader ld.so contains a buffer overflow vulnerability when processing the GLIBC_TUNABLES environment variable, allowing a local attacker to execute code with elevated privileges.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=1056e5b4c3f2d90ed2b4a55f96add28da2f4c8fa, https://access.redhat.com/security/cve/cve-2023-4911, https://www.debian.org/security/2023/dsa-5514

Public PoC/Exploit Available at Github

CVE-2023-4911 has a 53 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-4911 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_server_aus
3 Redhat enterprise_linux_server_tus
4 Redhat enterprise_linux_eus
5 Redhat virtualization
6 Redhat virtualization_host
7 Redhat enterprise_linux_for_power_big_endian_eus
8 Redhat enterprise_linux_for_ibm_z_systems_eus_s390x
9 Redhat codeready_linux_builder_eus
10 Redhat codeready_linux_builder_for_arm64_eus
11 Redhat codeready_linux_builder_for_ibm_z_systems_eus
12 Redhat enterprise_linux_for_arm_64_eus
13 Redhat codeready_linux_builder_for_power_little_endian_eus
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Gnu glibc
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-4911.

URL Resource
https://access.redhat.com/errata/RHSA-2023:5453 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:5454 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:5455 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:5476 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0033 Third Party Advisory
https://access.redhat.com/security/cve/CVE-2023-4911 Mitigation Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2238352 Issue Tracking Patch Third Party Advisory
https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privilege-escalation-glibc-ld-so.txt Exploit Third Party Advisory
https://www.qualys.com/cve-2023-4911/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Penetration Testing Notes of OSCP made for Obsidian

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : June 19, 2024, 3:15 a.m. This repo has been linked 2 different CVEs too.

None

Dockerfile Go

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 29, 2024, 6:54 p.m. This repo has been linked 78 different CVEs too.

Latest CVEs with their Proof of Concept exploits.

Python

Updated: 1 week, 3 days ago
5 stars 1 fork 1 watcher
Born at : May 24, 2024, 11:02 a.m. This repo has been linked 78 different CVEs too.

OSCP and stuffs

Updated: 4 weeks, 2 days ago
1 stars 0 fork 0 watcher
Born at : April 19, 2024, 8:18 p.m. This repo has been linked 63 different CVEs too.

None

Python C Shell

Updated: 2 months ago
1 stars 0 fork 0 watcher
Born at : March 29, 2024, 5:29 a.m. This repo has been linked 62 different CVEs too.

PoC for CVE-2023-4911

C Python

Updated: 6 months ago
11 stars 0 fork 0 watcher
Born at : March 16, 2024, 10:49 p.m. This repo has been linked 1 different CVEs too.

OffSec Certified Professional Certification (OSCP).

oscp oscp-cheatsheet oscp-guide oscp-journey oscp-prep oscp-tools offsec-certified-professional-certification offensive-security offensivesecurity awesome-list awesome-lists cheatsheet offensive-ops

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 5, 2024, 9:21 a.m. This repo has been linked 61 different CVEs too.

Oscp-notes

Updated: 4 weeks, 2 days ago
1 stars 0 fork 0 watcher
Born at : March 3, 2024, 5:12 a.m. This repo has been linked 61 different CVEs too.

A general purpose cheat sheet for pentesting and OSCP certification

oscp oscp-cheatsheet oscp-notes oscp-tools pentesting security

Updated: 2 weeks, 1 day ago
106 stars 29 fork 29 watcher
Born at : Jan. 31, 2024, 11:47 p.m. This repo has been linked 2 different CVEs too.

Repository containing a Proof of Concept (PoC) demonstrating the impact of CVE-2023-4911, a vulnerability in glibc's ld.so dynamic loader, exposing risks related to Looney Tunables.

C Python

Updated: 7 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : Jan. 20, 2024, 6:47 p.m. This repo has been linked 1 different CVEs too.

None

Python C Makefile

Updated: 7 months, 3 weeks ago
2 stars 0 fork 0 watcher
Born at : Jan. 19, 2024, 6:20 p.m. This repo has been linked 1 different CVEs too.

None

Python C Shell

Updated: 8 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Jan. 7, 2024, 10:22 a.m. This repo has been linked 61 different CVEs too.

A repository to store some linux exploitation and technique i've seen during my studies

Updated: 1 week, 5 days ago
4 stars 0 fork 0 watcher
Born at : Jan. 3, 2024, 6:31 p.m. This repo has been linked 4 different CVEs too.

Ethical Hacking Repository

Python C Shell

Updated: 8 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 2, 2024, 9:12 a.m. This repo has been linked 61 different CVEs too.

None

Makefile C

Updated: 8 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Dec. 23, 2023, 11:54 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-4911 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-4911 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Sep. 17, 2024

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-4911 Third Party Advisory https://access.redhat.com/security/cve/CVE-2023-4911 Mitigation, Third Party Advisory
    Changed Reference Type https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privilege-escalation-glibc-ld-so.txt Exploit https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privilege-escalation-glibc-ld-so.txt Exploit, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:23.04:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:13.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 16, 2024

    Action Type Old Value New Value
    Removed Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2023/10/03/3
    Removed Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2023/10/03/2
    Removed Reference Red Hat, Inc. https://www.debian.org/security/2023/dsa-5514
    Removed Reference Red Hat, Inc. https://security.gentoo.org/glsa/202310-03
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/NDAQWHTSVOCOZ5K6KPIWKRT3JX4RTZUR/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/4DBUQRRPB47TC3NJOUIBVWUGFHBJAFDL/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/DFG4P76UHHZEWQ26FWBXG76N2QLKKPZA/
    Removed Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2023/10/05/1
    Removed Reference Red Hat, Inc. http://seclists.org/fulldisclosure/2023/Oct/11
    Removed Reference Red Hat, Inc. http://packetstormsecurity.com/files/174986/glibc-ld.so-Local-Privilege-Escalation.html
    Removed Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20231013-0006/
    Removed Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2023/10/13/11
    Removed Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2023/10/14/3
    Removed Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2023/10/14/5
    Removed Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2023/10/14/6
    Removed Reference Red Hat, Inc. http://packetstormsecurity.com/files/176288/Glibc-Tunables-Privilege-Escalation.html
  • CVE Modified by [email protected]

    May. 23, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 22, 2024

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/174986/glibc-ld.so-Local-Privilege-Escalation.html No Types Assigned http://packetstormsecurity.com/files/174986/glibc-ld.so-Local-Privilege-Escalation.html Exploit, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/176288/Glibc-Tunables-Privilege-Escalation.html No Types Assigned http://packetstormsecurity.com/files/176288/Glibc-Tunables-Privilege-Escalation.html Exploit, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2023/Oct/11 No Types Assigned http://seclists.org/fulldisclosure/2023/Oct/11 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/10/13/11 No Types Assigned http://www.openwall.com/lists/oss-security/2023/10/13/11 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/10/14/3 No Types Assigned http://www.openwall.com/lists/oss-security/2023/10/14/3 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/10/14/5 No Types Assigned http://www.openwall.com/lists/oss-security/2023/10/14/5 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/10/14/6 No Types Assigned http://www.openwall.com/lists/oss-security/2023/10/14/6 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:5476 No Types Assigned https://access.redhat.com/errata/RHSA-2023:5476 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0033 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0033 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20231013-0006/ No Types Assigned https://security.netapp.com/advisory/ntap-20231013-0006/ Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:gnu:glibc:-:*:*:*:*:*:*:* OR *cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* versions from (including) 2.34 up to (excluding) 2.39
    Changed CPE Configuration OR *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:codeready_linux_builder_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_linux_builder_for_arm64_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:8.6_aarch64:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus_s390x:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:8.6_ppc64le:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 03, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0033 [No types assigned]
  • CVE Modified by [email protected]

    Dec. 21, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. http://packetstormsecurity.com/files/176288/Glibc-Tunables-Privilege-Escalation.html [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-122
  • CVE Modified by [email protected]

    Oct. 14, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/10/14/6 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 14, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/10/14/5 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 14, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/10/14/3 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 14, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/10/13/11 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 13, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20231013-0006/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 06, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/174986/glibc-ld.so-Local-Privilege-Escalation.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 06, 2023

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2023/Oct/11 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 05, 2023

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2023:5476 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 05, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/10/03/2 No Types Assigned http://www.openwall.com/lists/oss-security/2023/10/03/2 Exploit, Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/10/03/3 No Types Assigned http://www.openwall.com/lists/oss-security/2023/10/03/3 Mailing List, Patch
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/10/05/1 No Types Assigned http://www.openwall.com/lists/oss-security/2023/10/05/1 Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:5453 No Types Assigned https://access.redhat.com/errata/RHSA-2023:5453 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:5454 No Types Assigned https://access.redhat.com/errata/RHSA-2023:5454 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:5455 No Types Assigned https://access.redhat.com/errata/RHSA-2023:5455 Third Party Advisory
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-4911 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-4911 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2238352 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2238352 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/4DBUQRRPB47TC3NJOUIBVWUGFHBJAFDL/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/4DBUQRRPB47TC3NJOUIBVWUGFHBJAFDL/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/DFG4P76UHHZEWQ26FWBXG76N2QLKKPZA/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/DFG4P76UHHZEWQ26FWBXG76N2QLKKPZA/ Exploit, Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/NDAQWHTSVOCOZ5K6KPIWKRT3JX4RTZUR/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/NDAQWHTSVOCOZ5K6KPIWKRT3JX4RTZUR/ Mailing List
    Changed Reference Type https://security.gentoo.org/glsa/202310-03 No Types Assigned https://security.gentoo.org/glsa/202310-03 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5514 No Types Assigned https://www.debian.org/security/2023/dsa-5514 Third Party Advisory
    Changed Reference Type https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privilege-escalation-glibc-ld-so.txt No Types Assigned https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privilege-escalation-glibc-ld-so.txt Exploit
    Changed Reference Type https://www.qualys.com/cve-2023-4911/ No Types Assigned https://www.qualys.com/cve-2023-4911/ Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:gnu:glibc:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 05, 2023

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2023:5454 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2023:5453 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2023:5455 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 05, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/10/05/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 04, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/DFG4P76UHHZEWQ26FWBXG76N2QLKKPZA/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 04, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/NDAQWHTSVOCOZ5K6KPIWKRT3JX4RTZUR/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/4DBUQRRPB47TC3NJOUIBVWUGFHBJAFDL/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 04, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202310-03 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5514 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/10/03/3 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2023/10/03/2 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-4911 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-4911 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.75 }} -1.03%

score

0.90750

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability