Report Name: Linux Patch Wednesday October 2023Generated: 2023-11-05 02:05:45
Product Name | Prevalence | U | C | H | M | L | A | Comment |
---|---|---|---|---|---|---|---|---|
Active Directory | 0.9 | 1 | 1 | Active Directory is a directory service developed by Microsoft for Windows domain networks | ||||
Apache Log4j | 0.9 | 1 | 1 | Apache Log4j is a Java-based logging utility | ||||
HTTP/2 protocol | 0.9 | 1 | 1 | HTTP/2 is a major revision of the HTTP network protocol used by the World Wide Web | ||||
Linux Kernel | 0.9 | 2 | 5 | 7 | The Linux kernel is a free and open-source, monolithic, modular, multitasking, Unix-like operating system kernel | |||
Binutils | 0.8 | 8 | 8 | The GNU Binary Utilities, or binutils, are a set of programming tools for creating and managing binary programs, object files, libraries, profile data, and assembly source code | ||||
Chromium | 0.8 | 2 | 6 | 11 | 19 | Chromium is a free and open-source web browser project, mainly developed and maintained by Google | ||
GNOME desktop | 0.8 | 1 | 1 | GNOME originally an acronym for GNU Network Object Model Environment, is a free and open-source desktop environment for Linux and other Unix-like operating systems | ||||
GNU C Library | 0.8 | 1 | 3 | 4 | The GNU C Library, commonly known as glibc, is the GNU Project's implementation of the C standard library | |||
Mozilla Firefox | 0.8 | 3 | 4 | 7 | Mozilla Firefox, or simply Firefox, is a free and open-source web browser developed by the Mozilla Foundation and its subsidiary, the Mozilla Corporation | |||
Netty | 0.8 | 1 | 1 | Netty is a non-blocking I/O client-server framework for the development of Java network applications such as protocol servers and clients | ||||
Node.js | 0.8 | 3 | 3 | Node.js is a cross-platform, open-source server environment that can run on Windows, Linux, Unix, macOS, and more | ||||
Samba | 0.8 | 1 | 1 | 2 | Samba is a free software re-implementation of the SMB networking protocol, and was originally developed by Andrew Tridgell | |||
Webkit | 0.8 | 1 | 1 | WebKit is a browser engine developed by Apple and primarily used in its Safari web browser, as well as all web browsers on iOS and iPadOS | ||||
Windows NTFS | 0.8 | 1 | 1 | 2 | The default file system of the Windows NT family | |||
Xlib | 0.8 | 1 | 4 | 5 | Xlib (also known as libX11) is an X Window System protocol client library written in the C programming language | |||
libvpx | 0.8 | 1 | 1 | libvpx is a free software video codec library from Google and the Alliance for Open Media (AOMedia) | ||||
Apache Tomcat | 0.7 | 3 | 3 | Apache Tomcat is a free and open-source implementation of the Jakarta Servlet, Jakarta Expression Language, and WebSocket technologies | ||||
Babel | 0.7 | 1 | 1 | Babel is a free and open-source JavaScript transcompiler that is mainly used to convert ECMAScript 2015+ code into backwards-compatible JavaScript code that can be run by older JavaScript engines | ||||
Curl | 0.7 | 1 | 1 | 2 | Curl is a command-line tool for transferring data specified with URL syntax | |||
FFmpeg | 0.7 | 5 | 5 | FFmpeg is a free and open-source software project consisting of a suite of libraries and programs for handling video, audio, and other multimedia files and streams | ||||
Intel Ethernet Controller RDMA driver for linux | 0.7 | 1 | 1 | Remote Direct Memory Access (RDMA) is a computer networking technology usually implemented over high-speed, low-latency networks (aka fabrics) which allows for direct access to a remote host's memory, dramatically reducing latency and CPU overhead | ||||
Logstash | 0.7 | 1 | 1 | Logstash is an open source data collection engine with real-time pipelining capabilities | ||||
MariaDB | 0.7 | 1 | 1 | MariaDB is a community-developed, commercially supported fork of the MySQL relational database management system, intended to remain free and open-source software under the GNU General Public License | ||||
MediaWiki | 0.7 | 1 | 2 | 2 | 5 | MediaWiki is a free server-based wiki software, licensed under the GNU General Public License (GPL) | ||
QEMU | 0.7 | 3 | 3 | QEMU is a generic and open source machine & userspace emulator and virtualizer | ||||
macOS | 0.7 | 1 | 1 | macOS is an operating system developed and marketed by Apple Inc | ||||
semver | 0.7 | 1 | 1 | The semantic version parser used by npm | ||||
vim | 0.7 | 4 | 4 | Vim is a free and open-source, screen-based text editor program | ||||
Bouncy Castle | 0.6 | 1 | 1 | Bouncy Castle is a collection of APIs used in cryptography | ||||
Eclipse Mosquitto | 0.6 | 5 | 5 | Eclipse Mosquitto provides a lightweight server implementation of the MQTT protocol that is suitable for all situations from full power machines to embedded and low power machines | ||||
FreeRDP | 0.6 | 10 | 10 | FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license | ||||
ImageMagick | 0.6 | 1 | 1 | ImageMagick, invoked from the command line as magick, is a free and open-source cross-platform software suite for displaying, creating, converting, modifying, and editing raster images | ||||
Jetty | 0.6 | 2 | 3 | 5 | Jetty is a Java based web server and servlet engine | |||
LibTomMath | 0.6 | 1 | 1 | LibTomMath is a free open source portable number theoretic multiple-precision integer library written entirely in C | ||||
Nokogiri | 0.6 | 1 | 1 | Nokogiri is an open source XML and HTML library for the Ruby programming language | ||||
Puma | 0.6 | 1 | 1 | Puma is a Ruby/Rack web server built for parallelism | ||||
Python | 0.6 | 1 | 2 | 3 | Python is a high-level, general-purpose programming language | |||
ReadyMedia | 0.6 | 1 | 1 | ReadyMedia (formerly known as MiniDLNA) is a simple media server software, with the aim of being fully compliant with DLNA/UPnP-AV clients | ||||
Wireshark | 0.6 | 1 | 1 | Wireshark is a free and open-source packet analyzer. It is used for network troubleshooting, analysis, software and communications protocol development, and education | ||||
libxml2 | 0.6 | 1 | 1 | libxml2 is an XML toolkit implemented in C, originally developed for the GNOME Project | ||||
pgAdmin | 0.6 | 1 | 1 | pgAdmin is the most popular and feature rich Open Source administration and development platform for PostgreSQL, the most advanced Open Source database in the world | ||||
tiffcrop | 0.6 | 1 | 1 | Tiffcrop processes one or more files created according to the Tag Image File Format, Revision 6.0, specification into one or more TIFF file(s) | ||||
Django | 0.5 | 1 | 1 | Django is a free and open-source, Python-based web framework that follows the model–template–views architectural pattern | ||||
FRRouting | 0.5 | 1 | 1 | Free Range Routing or FRRouting or FRR is a network routing software suite running on Unix-like platforms, particularly Linux, Solaris, OpenBSD, FreeBSD and NetBSD | ||||
Go Project | 0.5 | 1 | 1 | Go is an open source project developed by a team at Google and many contributors from the open source community | ||||
HTTP/1 Client | 0.5 | 1 | 1 | The first usable version of HTTP protocol created in 1997 | ||||
SchedMD Slurm | 0.5 | 1 | 1 | The Slurm Workload Manager, formerly known as Simple Linux Utility for Resource Management, or simply Slurm, is a free and open-source job scheduler for Linux and Unix-like kernels, used by many of the world's supercomputers and computer clusters | ||||
TLS | 0.5 | 1 | 1 | TLS | ||||
GPAC | 0.4 | 1 | 1 | GPAC is an Open Source multimedia framework for research and academic purposes; the project covers different aspects of multimedia, with a focus on presentation technologies (graphics, animation and interactivity) | ||||
LLDP | 0.4 | 1 | 1 | LLDP is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol) | ||||
tough-cookie | 0.4 | 1 | 1 | tough-cookie is a RFC6265 Cookies and CookieJar module for Node.js | ||||
Artifex Ghostscript | 0.3 | 1 | 1 | Artifex Ghostscript is an interpreter for the PostScript® language and PDF files | ||||
OpenPMIx | 0.3 | 1 | 1 | Reference Implementation of the Process Management Interface Exascale (PMIx) standard | ||||
Unknown Product | 0 | 12 | 12 | Unknown Product |
Vulnerability Type | Criticality | U | C | H | M | L | A |
---|---|---|---|---|---|---|---|
Remote Code Execution | 1.0 | 1 | 1 | 10 | 12 | ||
Code Injection | 0.97 | 3 | 3 | ||||
Command Injection | 0.97 | 2 | 2 | 4 | |||
Arbitrary File Reading | 0.95 | 1 | 1 | ||||
Authentication Bypass | 0.95 | 1 | 2 | 3 | |||
Security Feature Bypass | 0.9 | 7 | 7 | 14 | |||
Denial of Service | 0.7 | 1 | 3 | 34 | 38 | ||
Memory Corruption | 0.6 | 1 | 8 | 39 | 48 | ||
Open Redirect | 0.6 | 1 | 1 | ||||
Elevation of Privilege | 0.5 | 2 | 2 | ||||
Cross Site Scripting | 0.4 | 1 | 1 | ||||
Information Disclosure | 0.4 | 1 | 1 | 2 | |||
Path Traversal | 0.4 | 1 | 1 | ||||
Spoofing | 0.4 | 3 | 3 | ||||
Tampering | 0.3 | 1 | 1 | ||||
Unknown Vulnerability Type | 0 | 1 | 13 | 14 |
Source | U | C | H | M | L | A |
---|---|---|---|---|---|---|
debian | 2 | 1 | 29 | 93 | 14 | 139 |
oraclelinux | 2 | 1 | 9 | 15 | 1 | 28 |
almalinux | 2 | 1 | 9 | 11 | 23 | |
redhat | 3 | 1 | 10 | 20 | 4 | 38 |
ubuntu | 2 | 1 | 16 | 47 | 8 | 74 |
redos | 1 | 5 | 18 | 24 |
1. Remote Code Execution - Chromium (CVE-2023-3171) - Urgent [954]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned on RansomwareINFO website | |
1.0 | 17 | The existence of a publicly available exploit is mentioned on ExploitINFO website | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | Chromium is a free and open-source web browser project, mainly developed and maintained by Google | |
0.9 | 10 | CVSS Base Score is 9.2. According to Custom data source | |
1.0 | 10 | EPSS Probability is 0.97434, EPSS Percentile is 0.99924 |
redhat: CVE-2023-3171 was patched at 2023-10-06
2. Denial of Service - HTTP/2 protocol (CVE-2023-44487) - Urgent [905]
Description: The
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned on Vulners (cisa_kev object) website | |
1.0 | 17 | The existence of a publicly available exploit is mentioned on Vulners website ([githubexploit] Exploit for Uncontrolled Resource Consumption in Ietf Http, [githubexploit] Exploit for Uncontrolled Resource Consumption in Ietf Http, [githubexploit] Exploit for Uncontrolled Resource Consumption in Ietf Http) | |
0.7 | 15 | Denial of Service | |
0.9 | 14 | HTTP/2 is a major revision of the HTTP network protocol used by the World Wide Web | |
0.8 | 10 | CVSS Base Score is 7.5. According to Vulners data source | |
1.0 | 10 | EPSS Probability is 0.52748, EPSS Percentile is 0.97218 |
debian: CVE-2023-44487 was patched at 2023-10-10, 2023-10-12, 2023-10-16, 2023-10-30, unknown date
oraclelinux: CVE-2023-44487 was patched at 2023-10-17, 2023-10-18, 2023-10-19, 2023-10-20, 2023-10-23, 2023-10-24, 2023-10-26
almalinux: CVE-2023-44487 was patched at 2023-10-16, 2023-10-17, 2023-10-18, 2023-10-19, 2023-10-23, 2023-10-24, 2023-10-25
redhat: CVE-2023-44487 was patched at 2023-10-16, 2023-10-17, 2023-10-18, 2023-10-19, 2023-10-20, 2023-10-23, 2023-10-24, 2023-10-25, 2023-10-27, 2023-10-31
ubuntu: CVE-2023-44487 was patched at 2023-10-10, 2023-10-19
3. Memory Corruption - Chromium (CVE-2023-5217) - Urgent [883]
Description: Heap
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned on Vulners (cisa_kev object) website | |
1.0 | 17 | The existence of a publicly available exploit is mentioned on Vulners website ([githubexploit] Exploit for Out-of-bounds Write in Webmproject Libvpx) | |
0.6 | 15 | Memory Corruption | |
0.8 | 14 | Chromium is a free and open-source web browser project, mainly developed and maintained by Google | |
0.9 | 10 | CVSS Base Score is 8.8. According to Vulners data source | |
1.0 | 10 | EPSS Probability is 0.26047, EPSS Percentile is 0.96188 |
debian: CVE-2023-5217 was patched at 2023-09-29, unknown date
oraclelinux: CVE-2023-5217 was patched at 2023-10-05, 2023-10-06, 2023-10-10, 2023-10-11, 2023-10-13
almalinux: CVE-2023-5217 was patched at 2023-10-04, 2023-10-09
redhat: CVE-2023-5217 was patched at 2023-10-04, 2023-10-05, 2023-10-09
ubuntu: CVE-2023-5217 was patched at 2023-10-02, 2023-10-03, 2023-10-23, 2023-11-01
redos: CVE-2023-5217 was patched at 2023-10-16
4. Remote Code Execution - GNU C Library (CVE-2023-4911) - Critical [621]
Description: A buffer overflow was discovered in the GNU C Library's dynamic loader ld.so while processing the
debian: CVE-2023-4911 was patched at 2023-10-03, unknown date
oraclelinux: CVE-2023-4911 was patched at 2023-10-05, 2023-10-06, 2023-10-09, 2023-10-10, 2023-10-12
almalinux: CVE-2023-4911 was patched at 2023-10-05
redhat: CVE-2023-4911 was patched at 2023-10-05
ubuntu: CVE-2023-4911 was patched at 2023-10-03
5. Memory Corruption - Curl (CVE-2023-38545) - High [580]
Description: This flaw makes
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
1.0 | 17 | The existence of a publicly available exploit is mentioned on Vulners website ([githubexploit] Exploit for Out-of-bounds Write in Haxx Libcurl, [githubexploit] Exploit for Out-of-bounds Write in Haxx Libcurl, [githubexploit] Exploit for Out-of-bounds Write in Haxx Libcurl, [githubexploit] Exploit for Out-of-bounds Write in Haxx Libcurl, [githubexploit] Exploit for Out-of-bounds Write in Haxx Libcurl) | |
0.6 | 15 | Memory Corruption | |
0.7 | 14 | Curl is a command-line tool for transferring data specified with URL syntax | |
1.0 | 10 | CVSS Base Score is 9.8. According to Vulners data source | |
0.3 | 10 | EPSS Probability is 0.00066, EPSS Percentile is 0.27578 |
debian: CVE-2023-38545 was patched at 2023-10-11, unknown date
oraclelinux: CVE-2023-38545 was patched at 2023-10-18
almalinux: CVE-2023-38545 was patched at 2023-10-17
redhat: CVE-2023-38545 was patched at 2023-10-13, 2023-10-17
ubuntu: CVE-2023-38545 was patched at 2023-10-11, 2023-10-17
redos: CVE-2023-38545 was patched at 2023-10-16
6. Memory Corruption - Jetty (CVE-2023-26048) - High [528]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
1.0 | 17 | The existence of a publicly available exploit is mentioned on Vulners website ([githubexploit] Exploit for Uncontrolled Resource Consumption in Eclipse Jetty) | |
0.6 | 15 | Memory Corruption | |
0.6 | 14 | Jetty is a Java based web server and servlet engine | |
0.5 | 10 | CVSS Base Score is 5.3. According to Vulners data source | |
0.5 | 10 | EPSS Probability is 0.00131, EPSS Percentile is 0.4777 |
debian: CVE-2023-26048 was patched at 2023-09-28, unknown date
7. Remote Code Execution - Linux Kernel (CVE-2023-44466) - High [495]
Description: An issue was discovered in net/ceph/messenger_v2.c in the
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.9 | 14 | The Linux kernel is a free and open-source, monolithic, modular, multitasking, Unix-like operating system kernel | |
0.9 | 10 | CVSS Base Score is 8.8. According to Vulners data source | |
0.5 | 10 | EPSS Probability is 0.0014, EPSS Percentile is 0.49394 |
debian: CVE-2023-44466 was patched at unknown date
ubuntu: CVE-2023-44466 was patched at 2023-10-04, 2023-10-06, 2023-10-19, 2023-10-24, 2023-10-31
8. Denial of Service - TLS (CVE-2023-29409) - High [494]
Description: Extremely large RSA keys in certificate chains can cause a client/server to
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
1.0 | 17 | The existence of a publicly available exploit is mentioned on Vulners website ([githubexploit] Exploit for Uncontrolled Resource Consumption in Golang Go) | |
0.7 | 15 | Denial of Service | |
0.5 | 14 | TLS | |
0.5 | 10 | CVSS Base Score is 5.3. According to Vulners data source | |
0.2 | 10 | EPSS Probability is 0.00052, EPSS Percentile is 0.18295 |
debian: CVE-2023-29409 was patched at unknown date
oraclelinux: CVE-2023-29409 was patched at 2023-10-18
almalinux: CVE-2023-29409 was patched at 2023-10-16
redhat: CVE-2023-29409 was patched at 2023-10-16, 2023-10-20
9. Remote Code Execution - Python (CVE-2019-19450) - High [480]
Description: paraparser in ReportLab before 3.5.31 allows
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.6 | 14 | Python is a high-level, general-purpose programming language | |
1.0 | 10 | CVSS Base Score is 9.8. According to Vulners data source | |
0.7 | 10 | EPSS Probability is 0.00378, EPSS Percentile is 0.69937 |
debian: CVE-2019-19450 was patched at unknown date
oraclelinux: CVE-2019-19450 was patched at 2023-10-11, 2023-10-19
almalinux: CVE-2019-19450 was patched at 2023-10-17
redhat: CVE-2019-19450 was patched at 2023-10-10, 2023-10-17
10. Remote Code Execution - GNOME desktop (CVE-2023-43641) - High [478]
Description: libcue provides an API for parsing and extracting data from CUE sheets. Versions 2.2.1 and prior are vulnerable to out-of-bounds array access. A user of the
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | GNOME originally an acronym for GNU Network Object Model Environment, is a free and open-source desktop environment for Linux and other Unix-like operating systems | |
0.9 | 10 | CVSS Base Score is 8.8. According to Vulners data source | |
0.5 | 10 | EPSS Probability is 0.00139, EPSS Percentile is 0.49215 |
debian: CVE-2023-43641 was patched at 2023-10-11, unknown date
ubuntu: CVE-2023-43641 was patched at 2023-10-09, 2023-10-17
11. Tampering - Jetty (CVE-2023-26049) - High [475]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
1.0 | 17 | The existence of a publicly available exploit is mentioned on Vulners website ([githubexploit] Exploit for Exposure of Sensitive Information to an Unauthorized Actor in Eclipse Jetty, [githubexploit] Exploit for Exposure of Sensitive Information to an Unauthorized Actor in Eclipse Jetty) | |
0.3 | 15 | Tampering | |
0.6 | 14 | Jetty is a Java based web server and servlet engine | |
0.5 | 10 | CVSS Base Score is 5.3. According to Vulners data source | |
0.5 | 10 | EPSS Probability is 0.00172, EPSS Percentile is 0.54188 |
debian: CVE-2023-26049 was patched at 2023-09-28, unknown date
12. Remote Code Execution - Webkit (CVE-2023-39928) - High [466]
Description: A use-after-free vulnerability exists in the MediaRecorder API of
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | WebKit is a browser engine developed by Apple and primarily used in its Safari web browser, as well as all web browsers on iOS and iPadOS | |
0.9 | 10 | CVSS Base Score is 8.8. According to Vulners data source | |
0.4 | 10 | EPSS Probability is 0.00093, EPSS Percentile is 0.39161 |
debian: CVE-2023-39928 was patched at 2023-10-12, unknown date
ubuntu: CVE-2023-39928 was patched at 2023-10-10
13. Security Feature Bypass - Node.js (CVE-2023-32002) - High [460]
Description: The use of `Module._load()` can
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.9 | 15 | Security Feature Bypass | |
0.8 | 14 | Node.js is a cross-platform, open-source server environment that can run on Windows, Linux, Unix, macOS, and more | |
1.0 | 10 | CVSS Base Score is 9.8. According to Vulners data source | |
0.4 | 10 | EPSS Probability is 0.00091, EPSS Percentile is 0.3861 |
debian: CVE-2023-32002 was patched at unknown date
oraclelinux: CVE-2023-32002 was patched at 2023-09-28, 2023-10-05, 2023-10-10
almalinux: CVE-2023-32002 was patched at 2023-09-26, 2023-10-09
redhat: CVE-2023-32002 was patched at 2023-09-26, 2023-10-09
14. Command Injection - Puma (CVE-2023-40175) - High [451]
Description: Puma is a Ruby/Rack web server built for parallelism. Prior to versions 6.3.1 and 5.6.7,
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.97 | 15 | Command Injection | |
0.6 | 14 | Puma is a Ruby/Rack web server built for parallelism | |
1.0 | 10 | CVSS Base Score is 9.8. According to Vulners data source | |
0.5 | 10 | EPSS Probability is 0.00127, EPSS Percentile is 0.4706 |
debian: CVE-2023-40175 was patched at unknown date
ubuntu: CVE-2023-40175 was patched at 2023-09-27
15. Remote Code Execution - macOS (CVE-2023-41074) - High [449]
Description: The issue was addressed with improved checks. This issue is fixed in tvOS 17, Safari 17, watchOS 10, iOS 17 and iPadOS 17,
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.7 | 14 | macOS is an operating system developed and marketed by Apple Inc | |
0.9 | 10 | CVSS Base Score is 8.8. According to Vulners data source | |
0.4 | 10 | EPSS Probability is 0.0011, EPSS Percentile is 0.43899 |
debian: CVE-2023-41074 was patched at 2023-10-12, unknown date
ubuntu: CVE-2023-41074 was patched at 2023-10-10
16. Security Feature Bypass - Node.js (CVE-2023-32006) - High [436]
Description: The use of `module.constructor.createRequire()` can
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.9 | 15 | Security Feature Bypass | |
0.8 | 14 | Node.js is a cross-platform, open-source server environment that can run on Windows, Linux, Unix, macOS, and more | |
0.9 | 10 | CVSS Base Score is 8.8. According to Vulners data source | |
0.3 | 10 | EPSS Probability is 0.00066, EPSS Percentile is 0.27969 |
debian: CVE-2023-32006 was patched at unknown date
oraclelinux: CVE-2023-32006 was patched at 2023-09-28, 2023-10-05, 2023-10-10
almalinux: CVE-2023-32006 was patched at 2023-09-26, 2023-10-09
redhat: CVE-2023-32006 was patched at 2023-09-26, 2023-10-09
17. Remote Code Execution - LibTomMath (CVE-2023-36328) - High [433]
Description: Integer Overflow vulnerability in mp_grow in libtom
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.6 | 14 | LibTomMath is a free open source portable number theoretic multiple-precision integer library written entirely in C | |
1.0 | 10 | CVSS Base Score is 9.8. According to Vulners data source | |
0.3 | 10 | EPSS Probability is 0.00081, EPSS Percentile is 0.34189 |
debian: CVE-2023-36328 was patched at unknown date
ubuntu: CVE-2023-36328 was patched at 2023-10-02
redos: CVE-2023-36328 was patched at 2023-10-23
18. Remote Code Execution - Artifex Ghostscript (CVE-2023-43115) - High [430]
Description: In
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.3 | 14 | Artifex Ghostscript is an interpreter for the PostScript® language and PDF files | |
1.0 | 10 | CVSS Base Score is 9.8. According to Vulners data source | |
0.7 | 10 | EPSS Probability is 0.00497, EPSS Percentile is 0.73645 |
debian: CVE-2023-43115 was patched at unknown date
oraclelinux: CVE-2023-43115 was patched at 2023-11-03
almalinux: CVE-2023-43115 was patched at 2023-11-02
redhat: CVE-2023-43115 was patched at 2023-10-18, 2023-11-02
ubuntu: CVE-2023-43115 was patched at 2023-10-17
19. Remote Code Execution - Babel (CVE-2023-45133) - High [426]
Description: Babel is a compiler for writingJavaScript. In `@
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.7 | 14 | Babel is a free and open-source JavaScript transcompiler that is mainly used to convert ECMAScript 2015+ code into backwards-compatible JavaScript code that can be run by older JavaScript engines | |
0.9 | 10 | CVSS Base Score is 8.8. According to Vulners data source | |
0.2 | 10 | EPSS Probability is 0.0006, EPSS Percentile is 0.23943 |
debian: CVE-2023-45133 was patched at 2023-10-16, unknown date
20. Arbitrary File Reading - ReadyMedia (CVE-2022-26505) - High [424]
Description: A DNS rebinding issue in ReadyMedia (formerly
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.95 | 15 | Arbitrary File Reading | |
0.6 | 14 | ReadyMedia (formerly known as MiniDLNA) is a simple media server software, with the aim of being fully compliant with DLNA/UPnP-AV clients | |
0.7 | 10 | CVSS Base Score is 7.4. According to Vulners data source | |
0.6 | 10 | EPSS Probability is 0.00253, EPSS Percentile is 0.63025 |
debian: CVE-2022-26505 was patched at unknown date
ubuntu: CVE-2022-26505 was patched at 2023-09-27
21. Memory Corruption - Mozilla Firefox (CVE-2023-5176) - High [419]
Description: Memory safety bugs present in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.8 | 14 | Mozilla Firefox, or simply Firefox, is a free and open-source web browser developed by the Mozilla Foundation and its subsidiary, the Mozilla Corporation | |
1.0 | 10 | CVSS Base Score is 9.8. According to Vulners data source | |
0.5 | 10 | EPSS Probability is 0.00128, EPSS Percentile is 0.47255 |
debian: CVE-2023-5176 was patched at 2023-09-28, 2023-10-03, unknown date
oraclelinux: CVE-2023-5176 was patched at 2023-10-05, 2023-10-06, 2023-10-13
almalinux: CVE-2023-5176 was patched at 2023-10-04
redhat: CVE-2023-5176 was patched at 2023-10-04, 2023-10-05
ubuntu: CVE-2023-5176 was patched at 2023-10-03
22. Remote Code Execution - Windows NTFS (CVE-2023-4692) - High [419]
Description: An out-of-bounds write flaw was found in grub2's
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | The default file system of the Windows NT family | |
0.8 | 10 | CVSS Base Score is 7.8. According to Vulners data source | |
0.1 | 10 | EPSS Probability is 0.00042, EPSS Percentile is 0.05714 |
debian: CVE-2023-4692 was patched at 2023-10-06, unknown date
ubuntu: CVE-2023-4692 was patched at 2023-10-04
23. Remote Code Execution - Xlib (CVE-2023-43787) - High [419]
Description: A vulnerability was found in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | Xlib (also known as libX11) is an X Window System protocol client library written in the C programming language | |
0.8 | 10 | CVSS Base Score is 7.8. According to Vulners data source | |
0.1 | 10 | EPSS Probability is 0.00043, EPSS Percentile is 0.07878 |
debian: CVE-2023-43787 was patched at 2023-10-05, unknown date
ubuntu: CVE-2023-43787 was patched at 2023-10-03, 2023-10-10, 2023-10-23
redos: CVE-2023-43787 was patched at 2023-10-19
24. Authentication Bypass - MediaWiki (CVE-2023-3550) - High [417]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.95 | 15 | Authentication Bypass | |
0.7 | 14 | MediaWiki is a free server-based wiki software, licensed under the GNU General Public License (GPL) | |
0.7 | 10 | CVSS Base Score is 7.3. According to Vulners data source | |
0.4 | 10 | EPSS Probability is 0.00113, EPSS Percentile is 0.44531 |
debian: CVE-2023-3550 was patched at 2023-10-10, unknown date
25. Denial of Service - Apache Log4j (CVE-2023-26464) - High [417]
Description: ** UNSUPPORTED WHEN ASSIGNED **
When using the Chainsaw or SocketAppender components with Log4j 1.x on JRE less than 1.7, an attacker that manages to cause a logging entry involving a specially-crafted (ie, deeply nested)
hashmap or hashtable (depending on which logging component is in use) to be processed could exhaust the available memory in the virtual machine and achieve
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.9 | 14 | Apache Log4j is a Java-based logging utility | |
0.8 | 10 | CVSS Base Score is 7.5. According to Vulners data source | |
0.4 | 10 | EPSS Probability is 0.00089, EPSS Percentile is 0.37434 |
redhat: CVE-2023-26464 was patched at 2023-10-06
26. Security Feature Bypass - Chromium (CVE-2023-5483) - High [413]
Description: Inappropriate implementation in Intents in Google Chrome prior to 118.0.5993.70
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.9 | 15 | Security Feature Bypass | |
0.8 | 14 | Chromium is a free and open-source web browser project, mainly developed and maintained by Google | |
0.7 | 10 | CVSS Base Score is 6.5. According to Vulners data source | |
0.3 | 10 | EPSS Probability is 0.00079, EPSS Percentile is 0.3345 |
debian: CVE-2023-5483 was patched at 2023-10-12, unknown date
27. Security Feature Bypass - Node.js (CVE-2023-32559) - High [413]
Description: A privilege escalation vulnerability exists in the experimental policy mechanism in all active release lines: 16.x, 18.x and, 20.x. The use of the deprecated API `process.binding()` can
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.9 | 15 | Security Feature Bypass | |
0.8 | 14 | Node.js is a cross-platform, open-source server environment that can run on Windows, Linux, Unix, macOS, and more | |
0.8 | 10 | CVSS Base Score is 7.5. According to Vulners data source | |
0.2 | 10 | EPSS Probability is 0.0005, EPSS Percentile is 0.1697 |
debian: CVE-2023-32559 was patched at unknown date
oraclelinux: CVE-2023-32559 was patched at 2023-09-28, 2023-10-05, 2023-10-10
almalinux: CVE-2023-32559 was patched at 2023-09-26, 2023-10-09
redhat: CVE-2023-32559 was patched at 2023-09-26, 2023-10-09
28. Memory Corruption - Linux Kernel (CVE-2023-38427) - High [411]
Description: An issue was discovered in the
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.9 | 14 | The Linux kernel is a free and open-source, monolithic, modular, multitasking, Unix-like operating system kernel | |
1.0 | 10 | CVSS Base Score is 9.8. According to Vulners data source | |
0.3 | 10 | EPSS Probability is 0.00063, EPSS Percentile is 0.25953 |
debian: CVE-2023-38427 was patched at unknown date
ubuntu: CVE-2023-38427 was patched at 2023-10-05, 2023-10-31
29. Memory Corruption - Chromium (CVE-2023-5186) - High [407]
Description: Use after free in Passwords in Google Chrome prior to 117.0.5938.132 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.8 | 14 | Chromium is a free and open-source web browser project, mainly developed and maintained by Google | |
0.9 | 10 | CVSS Base Score is 8.8. According to Vulners data source | |
0.5 | 10 | EPSS Probability is 0.00167, EPSS Percentile is 0.53375 |
debian: CVE-2023-5186 was patched at 2023-09-29, unknown date
30. Memory Corruption - Chromium (CVE-2023-5218) - High [407]
Description: Use after free in Site Isolation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.8 | 14 | Chromium is a free and open-source web browser project, mainly developed and maintained by Google | |
0.9 | 10 | CVSS Base Score is 8.8. According to Vulners data source | |
0.5 | 10 | EPSS Probability is 0.00127, EPSS Percentile is 0.47167 |
debian: CVE-2023-5218 was patched at 2023-10-12, unknown date
31. Memory Corruption - Mozilla Firefox (CVE-2023-5172) - High [407]
Description: A hashtable in the Ion Engine could have been mutated while there was a live interior reference, leading to a potential
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.8 | 14 | Mozilla Firefox, or simply Firefox, is a free and open-source web browser developed by the Mozilla Foundation and its subsidiary, the Mozilla Corporation | |
1.0 | 10 | CVSS Base Score is 9.8. According to Vulners data source | |
0.4 | 10 | EPSS Probability is 0.00091, EPSS Percentile is 0.3861 |
ubuntu: CVE-2023-5172 was patched at 2023-10-03
32. Memory Corruption - Mozilla Firefox (CVE-2023-5175) - High [407]
Description: During process shutdown, it was possible that an `ImageBitmap` was created that would later be
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.8 | 14 | Mozilla Firefox, or simply Firefox, is a free and open-source web browser developed by the Mozilla Foundation and its subsidiary, the Mozilla Corporation | |
1.0 | 10 | CVSS Base Score is 9.8. According to Vulners data source | |
0.4 | 10 | EPSS Probability is 0.00091, EPSS Percentile is 0.3861 |
ubuntu: CVE-2023-5175 was patched at 2023-10-03
33. Command Injection - pgAdmin (CVE-2023-5002) - High [404]
Description: A flaw was found in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.97 | 15 | Command Injection | |
0.6 | 14 | pgAdmin is the most popular and feature rich Open Source administration and development platform for PostgreSQL, the most advanced Open Source database in the world | |
0.9 | 10 | CVSS Base Score is 8.8. According to Vulners data source | |
0.2 | 10 | EPSS Probability is 0.00057, EPSS Percentile is 0.21948 |
redos: CVE-2023-5002 was patched at 2023-10-13
34. Denial of Service - libvpx (CVE-2023-44488) - High [401]
Description: VP9 in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.8 | 14 | libvpx is a free software video codec library from Google and the Alliance for Open Media (AOMedia) | |
0.8 | 10 | CVSS Base Score is 7.5. According to Vulners data source | |
0.4 | 10 | EPSS Probability is 0.00085, EPSS Percentile is 0.35449 |
debian: CVE-2023-44488 was patched at 2023-10-05, unknown date
oraclelinux: CVE-2023-44488 was patched at 2023-10-10, 2023-10-11, 2023-10-30, 2023-10-31
almalinux: CVE-2023-44488 was patched at 2023-10-09, 2023-10-30
redhat: CVE-2023-44488 was patched at 2023-10-09, 2023-10-30
ubuntu: CVE-2023-44488 was patched at 2023-10-02, 2023-10-23, 2023-11-01
redos: CVE-2023-44488 was patched at 2023-10-16
35. Security Feature Bypass - Chromium (CVE-2023-5475) - High [401]
Description: Inappropriate implementation in DevTools in Google Chrome prior to 118.0.5993.70 allowed an attacker who convinced a user to install a malicious extension to
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.9 | 15 | Security Feature Bypass | |
0.8 | 14 | Chromium is a free and open-source web browser project, mainly developed and maintained by Google | |
0.7 | 10 | CVSS Base Score is 6.5. According to Vulners data source | |
0.2 | 10 | EPSS Probability is 0.00052, EPSS Percentile is 0.18136 |
debian: CVE-2023-5475 was patched at 2023-10-12, unknown date
36. Security Feature Bypass - Chromium (CVE-2023-5479) - High [401]
Description: Inappropriate implementation in Extensions API in Google Chrome prior to 118.0.5993.70 allowed an attacker who convinced a user to install a malicious extension to
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.9 | 15 | Security Feature Bypass | |
0.8 | 14 | Chromium is a free and open-source web browser project, mainly developed and maintained by Google | |
0.7 | 10 | CVSS Base Score is 6.5. According to Vulners data source | |
0.2 | 10 | EPSS Probability is 0.00053, EPSS Percentile is 0.19123 |
debian: CVE-2023-5479 was patched at 2023-10-12, unknown date
37. Security Feature Bypass - Chromium (CVE-2023-5487) - High [401]
Description: Inappropriate implementation in Fullscreen in Google Chrome prior to 118.0.5993.70 allowed an attacker who convinced a user to install a malicious extension to
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.9 | 15 | Security Feature Bypass | |
0.8 | 14 | Chromium is a free and open-source web browser project, mainly developed and maintained by Google | |
0.7 | 10 | CVSS Base Score is 6.5. According to Vulners data source | |
0.2 | 10 | EPSS Probability is 0.00052, EPSS Percentile is 0.18767 |
debian: CVE-2023-5487 was patched at 2023-10-12, unknown date
38. Security Feature Bypass - Apache Tomcat (CVE-2023-45648) - Medium [396]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.9 | 15 | Security Feature Bypass | |
0.7 | 14 | Apache Tomcat is a free and open-source implementation of the Jakarta Servlet, Jakarta Expression Language, and WebSocket technologies | |
0.5 | 10 | CVSS Base Score is 5.3. According to Vulners data source | |
0.5 | 10 | EPSS Probability is 0.00157, EPSS Percentile is 0.52061 |
debian: CVE-2023-45648 was patched at 2023-10-10, unknown date
redhat: CVE-2023-45648 was patched at 2023-10-31
39. Memory Corruption - Linux Kernel (CVE-2023-38431) - Medium [388]
Description: An issue was discovered in the
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.9 | 14 | The Linux kernel is a free and open-source, monolithic, modular, multitasking, Unix-like operating system kernel | |
0.9 | 10 | CVSS Base Score is 9.1. According to Vulners data source | |
0.2 | 10 | EPSS Probability is 0.00061, EPSS Percentile is 0.24271 |
debian: CVE-2023-38431 was patched at unknown date
ubuntu: CVE-2023-38431 was patched at 2023-10-05, 2023-10-31
40. Memory Corruption - FreeRDP (CVE-2023-40567) - Medium [385]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.6 | 14 | FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license | |
1.0 | 10 | CVSS Base Score is 9.8. According to Vulners data source | |
0.5 | 10 | EPSS Probability is 0.00118, EPSS Percentile is 0.45559 |
debian: CVE-2023-40567 was patched at unknown date
ubuntu: CVE-2023-40567 was patched at 2023-10-04
41. Denial of Service - QEMU (CVE-2023-3255) - Medium [384]
Description: A flaw was found in the
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.7 | 14 | QEMU is a generic and open source machine & userspace emulator and virtualizer | |
0.7 | 10 | CVSS Base Score is 6.5. According to Vulners data source | |
0.5 | 10 | EPSS Probability is 0.00138, EPSS Percentile is 0.49125 |
debian: CVE-2023-3255 was patched at unknown date
debian: CVE-2023-32559 was patched at unknown date
oraclelinux: CVE-2023-3255 was patched at 2023-10-07
oraclelinux: CVE-2023-32559 was patched at 2023-09-28, 2023-10-05, 2023-10-10
almalinux: CVE-2023-32559 was patched at 2023-09-26, 2023-10-09
redhat: CVE-2023-32559 was patched at 2023-09-26, 2023-10-09
42. Denial of Service - semver (CVE-2022-25883) - Medium [384]
Description: Versions of the package
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.7 | 14 | The semantic version parser used by npm | |
0.8 | 10 | CVSS Base Score is 7.5. According to Vulners data source | |
0.4 | 10 | EPSS Probability is 0.00091, EPSS Percentile is 0.38762 |
debian: CVE-2022-25883 was patched at unknown date
oraclelinux: CVE-2022-25883 was patched at 2023-09-28, 2023-10-05
almalinux: CVE-2022-25883 was patched at 2023-09-26
redhat: CVE-2022-25883 was patched at 2023-09-26, 2023-10-06
43. Memory Corruption - Chromium (CVE-2023-5187) - Medium [383]
Description: Use after free in Extensions in Google Chrome prior to 117.0.5938.132 allowed an attacker who convinced a user to install a malicious extension to potentially exploit
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.8 | 14 | Chromium is a free and open-source web browser project, mainly developed and maintained by Google | |
0.9 | 10 | CVSS Base Score is 8.8. According to Vulners data source | |
0.3 | 10 | EPSS Probability is 0.00066, EPSS Percentile is 0.27836 |
debian: CVE-2023-5187 was patched at 2023-09-29, unknown date
44. Memory Corruption - Chromium (CVE-2023-5346) - Medium [383]
Description: Type confusion in V8 in Google Chrome prior to 117.0.5938.149 allowed a remote attacker to potentially exploit
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.8 | 14 | Chromium is a free and open-source web browser project, mainly developed and maintained by Google | |
0.9 | 10 | CVSS Base Score is 8.8. According to Vulners data source | |
0.3 | 10 | EPSS Probability is 0.00082, EPSS Percentile is 0.34262 |
debian: CVE-2023-5346 was patched at 2023-10-04, unknown date
45. Memory Corruption - Chromium (CVE-2023-5474) - Medium [383]
Description: Heap
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.8 | 14 | Chromium is a free and open-source web browser project, mainly developed and maintained by Google | |
0.9 | 10 | CVSS Base Score is 8.8. According to Vulners data source | |
0.3 | 10 | EPSS Probability is 0.00083, EPSS Percentile is 0.34708 |
debian: CVE-2023-5474 was patched at 2023-10-12, unknown date
46. Memory Corruption - Chromium (CVE-2023-5476) - Medium [383]
Description: Use after free in Blink History in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.8 | 14 | Chromium is a free and open-source web browser project, mainly developed and maintained by Google | |
0.9 | 10 | CVSS Base Score is 8.8. According to Vulners data source | |
0.3 | 10 | EPSS Probability is 0.00083, EPSS Percentile is 0.34664 |
debian: CVE-2023-5476 was patched at 2023-10-12, unknown date
47. Memory Corruption - vim (CVE-2022-3520) - Medium [378]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.7 | 14 | Vim is a free and open-source, screen-based text editor program | |
1.0 | 10 | CVSS Base Score is 9.8. According to Vulners data source | |
0.3 | 10 | EPSS Probability is 0.00071, EPSS Percentile is 0.2949 |
debian: CVE-2022-3520 was patched at unknown date
debian: CVE-2022-35205 was patched at unknown date
ubuntu: CVE-2022-3520 was patched at 2023-10-09
ubuntu: CVE-2022-35205 was patched at 2023-10-04
48. Denial of Service - GNU C Library (CVE-2023-4527) - Medium [377]
Description: A flaw was found in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.8 | 14 | The GNU C Library, commonly known as glibc, is the GNU Project's implementation of the C standard library | |
0.7 | 10 | CVSS Base Score is 6.5. According to Vulners data source | |
0.3 | 10 | EPSS Probability is 0.00066, EPSS Percentile is 0.27586 |
debian: CVE-2023-4527 was patched at unknown date
oraclelinux: CVE-2023-4527 was patched at 2023-10-10, 2023-10-12
almalinux: CVE-2023-4527 was patched at 2023-10-05
redhat: CVE-2023-4527 was patched at 2023-10-05
ubuntu: CVE-2023-4527 was patched at 2023-10-03
49. Denial of Service - GNU C Library (CVE-2023-4806) - Medium [377]
Description: A flaw was found in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.8 | 14 | The GNU C Library, commonly known as glibc, is the GNU Project's implementation of the C standard library | |
0.6 | 10 | CVSS Base Score is 5.9. According to Vulners data source | |
0.4 | 10 | EPSS Probability is 0.00096, EPSS Percentile is 0.40075 |
debian: CVE-2023-4806 was patched at unknown date
oraclelinux: CVE-2023-4806 was patched at 2023-10-10, 2023-10-12
almalinux: CVE-2023-4806 was patched at 2023-10-05
redhat: CVE-2023-4806 was patched at 2023-10-05
50. Security Feature Bypass - Chromium (CVE-2023-5478) - Medium [377]
Description: Inappropriate implementation in Autofill in Google Chrome prior to 118.0.5993.70 allowed a remote attacker
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.9 | 15 | Security Feature Bypass | |
0.8 | 14 | Chromium is a free and open-source web browser project, mainly developed and maintained by Google | |
0.4 | 10 | CVSS Base Score is 4.3. According to Vulners data source | |
0.3 | 10 | EPSS Probability is 0.00078, EPSS Percentile is 0.3295 |
debian: CVE-2023-5478 was patched at 2023-10-12, unknown date
51. Security Feature Bypass - Chromium (CVE-2023-5485) - Medium [377]
Description: Inappropriate implementation in Autofill in Google Chrome prior to 118.0.5993.70
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.9 | 15 | Security Feature Bypass | |
0.8 | 14 | Chromium is a free and open-source web browser project, mainly developed and maintained by Google | |
0.4 | 10 | CVSS Base Score is 4.3. According to Vulners data source | |
0.3 | 10 | EPSS Probability is 0.00076, EPSS Percentile is 0.31717 |
debian: CVE-2023-5485 was patched at 2023-10-12, unknown date
52. Memory Corruption - FreeRDP (CVE-2023-40186) - Medium [373]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.6 | 14 | FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license | |
1.0 | 10 | CVSS Base Score is 9.8. According to Vulners data source | |
0.4 | 10 | EPSS Probability is 0.00107, EPSS Percentile is 0.43204 |
debian: CVE-2023-40186 was patched at unknown date
ubuntu: CVE-2023-40186 was patched at 2023-10-04
53. Memory Corruption - FreeRDP (CVE-2023-40569) - Medium [373]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.6 | 14 | FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license | |
1.0 | 10 | CVSS Base Score is 9.8. According to Vulners data source | |
0.4 | 10 | EPSS Probability is 0.00107, EPSS Percentile is 0.43204 |
debian: CVE-2023-40569 was patched at unknown date
ubuntu: CVE-2023-40569 was patched at 2023-10-04
54. Elevation of Privilege - Intel Ethernet Controller RDMA driver for linux (CVE-2023-25775) - Medium [372]
Description: Improper access control in the Intel(R)
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.5 | 15 | Elevation of Privilege | |
0.7 | 14 | Remote Direct Memory Access (RDMA) is a computer networking technology usually implemented over high-speed, low-latency networks (aka fabrics) which allows for direct access to a remote host's memory, dramatically reducing latency and CPU overhead | |
1.0 | 10 | CVSS Base Score is 9.8. According to Vulners data source | |
0.4 | 10 | EPSS Probability is 0.00102, EPSS Percentile is 0.41623 |
debian: CVE-2023-25775 was patched at unknown date
ubuntu: CVE-2023-25775 was patched at 2023-10-04
55. Memory Corruption - Mozilla Firefox (CVE-2023-5170) - Medium [371]
Description: In canvas rendering, a compromised content process could have caused a surface to change unexpectedly, leading to a
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.8 | 14 | Mozilla Firefox, or simply Firefox, is a free and open-source web browser developed by the Mozilla Foundation and its subsidiary, the Mozilla Corporation | |
0.7 | 10 | CVSS Base Score is 7.4. According to Vulners data source | |
0.4 | 10 | EPSS Probability is 0.00087, EPSS Percentile is 0.36449 |
ubuntu: CVE-2023-5170 was patched at 2023-10-03
56. Denial of Service - FreeRDP (CVE-2023-39353) - Medium [367]
Description: FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to a missing offset validation leading to Out Of Bound Read. In the `lib
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.6 | 14 | FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license | |
0.9 | 10 | CVSS Base Score is 9.1. According to Vulners data source | |
0.3 | 10 | EPSS Probability is 0.00071, EPSS Percentile is 0.29752 |
debian: CVE-2023-39353 was patched at unknown date
ubuntu: CVE-2023-39353 was patched at 2023-10-04
57. Denial of Service - FreeRDP (CVE-2023-40181) - Medium [367]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.6 | 14 | FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license | |
0.9 | 10 | CVSS Base Score is 9.1. According to Vulners data source | |
0.3 | 10 | EPSS Probability is 0.00078, EPSS Percentile is 0.3308 |
debian: CVE-2023-40181 was patched at unknown date
ubuntu: CVE-2023-40181 was patched at 2023-10-04
58. Open Redirect - Apache Tomcat (CVE-2023-41080) - Medium [366]
Description: URL Redirection to Untrusted Site ('
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Open Redirect | |
0.7 | 14 | Apache Tomcat is a free and open-source implementation of the Jakarta Servlet, Jakarta Expression Language, and WebSocket technologies | |
0.6 | 10 | CVSS Base Score is 6.1. According to Vulners data source | |
0.6 | 10 | EPSS Probability is 0.00255, EPSS Percentile is 0.63212 |
debian: CVE-2023-41080 was patched at 2023-10-10, unknown date
59. Memory Corruption - Linux Kernel (CVE-2023-4623) - Medium [364]
Description: A
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.9 | 14 | The Linux kernel is a free and open-source, monolithic, modular, multitasking, Unix-like operating system kernel | |
0.8 | 10 | CVSS Base Score is 7.8. According to Vulners data source | |
0.1 | 10 | EPSS Probability is 0.00042, EPSS Percentile is 0.05714 |
debian: CVE-2023-4623 was patched at unknown date
ubuntu: CVE-2023-4623 was patched at 2023-10-04, 2023-10-19, 2023-10-20, 2023-10-23, 2023-10-24, 2023-10-25, 2023-10-26, 2023-10-30, 2023-10-31
60. Code Injection - HTTP/1 Client (CVE-2023-29406) - Medium [363]
Description: The
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.97 | 15 | Code Injection | |
0.5 | 14 | The first usable version of HTTP protocol created in 1997 | |
0.7 | 10 | CVSS Base Score is 6.5. According to Vulners data source | |
0.2 | 10 | EPSS Probability is 0.00054, EPSS Percentile is 0.2005 |
debian: CVE-2023-29406 was patched at unknown date
redhat: CVE-2023-29406 was patched at 2023-10-16, 2023-10-20
61. Denial of Service - FFmpeg (CVE-2020-22024) - Medium [360]
Description: Buffer Overflow vulnerability in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.7 | 14 | FFmpeg is a free and open-source software project consisting of a suite of libraries and programs for handling video, audio, and other multimedia files and streams | |
0.7 | 10 | CVSS Base Score is 6.5. According to Vulners data source | |
0.3 | 10 | EPSS Probability is 0.00069, EPSS Percentile is 0.28901 |
debian: CVE-2020-22024 was patched at unknown date
ubuntu: CVE-2020-22024 was patched at 2023-10-12
62. Denial of Service - FFmpeg (CVE-2020-22039) - Medium [360]
Description: A
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.7 | 14 | FFmpeg is a free and open-source software project consisting of a suite of libraries and programs for handling video, audio, and other multimedia files and streams | |
0.7 | 10 | CVSS Base Score is 6.5. According to Vulners data source | |
0.3 | 10 | EPSS Probability is 0.00072, EPSS Percentile is 0.30356 |
debian: CVE-2020-22039 was patched at unknown date
ubuntu: CVE-2020-22039 was patched at 2023-10-12
63. Denial of Service - FFmpeg (CVE-2020-22043) - Medium [360]
Description: A
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.7 | 14 | FFmpeg is a free and open-source software project consisting of a suite of libraries and programs for handling video, audio, and other multimedia files and streams | |
0.7 | 10 | CVSS Base Score is 6.5. According to Vulners data source | |
0.3 | 10 | EPSS Probability is 0.00072, EPSS Percentile is 0.30356 |
debian: CVE-2020-22043 was patched at unknown date
ubuntu: CVE-2020-22043 was patched at 2023-10-12
64. Denial of Service - FFmpeg (CVE-2020-22051) - Medium [360]
Description: A
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.7 | 14 | FFmpeg is a free and open-source software project consisting of a suite of libraries and programs for handling video, audio, and other multimedia files and streams | |
0.7 | 10 | CVSS Base Score is 6.5. According to Vulners data source | |
0.3 | 10 | EPSS Probability is 0.00081, EPSS Percentile is 0.34217 |
debian: CVE-2020-22051 was patched at unknown date
ubuntu: CVE-2020-22051 was patched at 2023-10-12
65. Denial of Service - MariaDB (CVE-2023-5157) - Medium [360]
Description: A vulnerability was found in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.7 | 14 | MariaDB is a community-developed, commercially supported fork of the MySQL relational database management system, intended to remain free and open-source software under the GNU General Public License | |
0.8 | 10 | CVSS Base Score is 7.5. According to Vulners data source | |
0.2 | 10 | EPSS Probability is 0.00057, EPSS Percentile is 0.219 |
debian: CVE-2023-5157 was patched at unknown date
oraclelinux: CVE-2023-5157 was patched at 2023-10-13, 2023-10-18
almalinux: CVE-2023-5157 was patched at 2023-10-12
redhat: CVE-2023-5157 was patched at 2023-10-12
66. Security Feature Bypass - Logstash (CVE-2021-22138) - Medium [360]
Description: In
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.9 | 15 | Security Feature Bypass | |
0.7 | 14 | Logstash is an open source data collection engine with real-time pipelining capabilities | |
0.4 | 10 | CVSS Base Score is 3.7. According to Vulners data source | |
0.3 | 10 | EPSS Probability is 0.00065, EPSS Percentile is 0.27409 |
redos: CVE-2021-22138 was patched at 2023-09-28
67. Memory Corruption - Mozilla Firefox (CVE-2023-5169) - Medium [359]
Description: A compromised content process could have provided malicious data in a `PathRecording` resulting in an
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.8 | 14 | Mozilla Firefox, or simply Firefox, is a free and open-source web browser developed by the Mozilla Foundation and its subsidiary, the Mozilla Corporation | |
0.7 | 10 | CVSS Base Score is 6.5. According to Vulners data source | |
0.3 | 10 | EPSS Probability is 0.00073, EPSS Percentile is 0.30451 |
debian: CVE-2023-5169 was patched at 2023-09-28, 2023-10-03, unknown date
oraclelinux: CVE-2023-5169 was patched at 2023-10-05, 2023-10-06, 2023-10-13
almalinux: CVE-2023-5169 was patched at 2023-10-04
redhat: CVE-2023-5169 was patched at 2023-10-04, 2023-10-05
ubuntu: CVE-2023-5169 was patched at 2023-10-03
68. Memory Corruption - Mozilla Firefox (CVE-2023-5171) - Medium [359]
Description: During Ion compilation, a Garbage Collection could have resulted in a
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.8 | 14 | Mozilla Firefox, or simply Firefox, is a free and open-source web browser developed by the Mozilla Foundation and its subsidiary, the Mozilla Corporation | |
0.7 | 10 | CVSS Base Score is 6.5. According to Vulners data source | |
0.3 | 10 | EPSS Probability is 0.00073, EPSS Percentile is 0.30451 |
debian: CVE-2023-5171 was patched at 2023-09-28, 2023-10-03, unknown date
oraclelinux: CVE-2023-5171 was patched at 2023-10-05, 2023-10-06, 2023-10-13
almalinux: CVE-2023-5171 was patched at 2023-10-04
redhat: CVE-2023-5171 was patched at 2023-10-04, 2023-10-05
ubuntu: CVE-2023-5171 was patched at 2023-10-03
69. Memory Corruption - Mozilla Firefox (CVE-2023-5173) - Medium [359]
Description: In a non-standard configuration of
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.8 | 14 | Mozilla Firefox, or simply Firefox, is a free and open-source web browser developed by the Mozilla Foundation and its subsidiary, the Mozilla Corporation | |
0.8 | 10 | CVSS Base Score is 7.5. According to Vulners data source | |
0.2 | 10 | EPSS Probability is 0.00048, EPSS Percentile is 0.15167 |
ubuntu: CVE-2023-5173 was patched at 2023-10-03
70. Memory Corruption - Netty (CVE-2023-34462) - Medium [359]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.8 | 14 | Netty is a non-blocking I/O client-server framework for the development of Java network applications such as protocol servers and clients | |
0.7 | 10 | CVSS Base Score is 6.5. According to Vulners data source | |
0.3 | 10 | EPSS Probability is 0.00073, EPSS Percentile is 0.30571 |
debian: CVE-2023-34462 was patched at unknown date
redhat: CVE-2023-34462 was patched at 2023-10-06
71. Denial of Service - Linux Kernel (CVE-2023-28327) - Medium [358]
Description: A NULL pointer dereference flaw was found in the UNIX protocol in net/unix/diag.c In unix_diag_get_exact in the
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.9 | 14 | The Linux kernel is a free and open-source, monolithic, modular, multitasking, Unix-like operating system kernel | |
0.6 | 10 | CVSS Base Score is 5.5. According to Vulners data source | |
0.1 | 10 | EPSS Probability is 0.00042, EPSS Percentile is 0.05714 |
debian: CVE-2023-28327 was patched at unknown date
redhat: CVE-2023-28327 was patched at 2023-10-10
72. Code Injection - Bouncy Castle (CVE-2023-33201) - Medium [356]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.97 | 15 | Code Injection | |
0.6 | 14 | Bouncy Castle is a collection of APIs used in cryptography | |
0.5 | 10 | CVSS Base Score is 5.3. According to Vulners data source | |
0.2 | 10 | EPSS Probability is 0.00051, EPSS Percentile is 0.1782 |
debian: CVE-2023-33201 was patched at unknown date
redhat: CVE-2023-33201 was patched at 2023-10-06
73. Command Injection - Jetty (CVE-2023-40167) - Medium [356]
Description: Jetty is a Java based web server and servlet engine. Prior to versions 9.4.52, 10.0.16, 11.0.16, and 12.0.1, Jetty accepts the `+` character proceeding the content-length value in a HTTP/1 header field. This is more permissive than allowed by the RFC and other servers routinely reject such requests with 400 responses. There is no known exploit scenario, but it is conceivable that
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.97 | 15 | Command Injection | |
0.6 | 14 | Jetty is a Java based web server and servlet engine | |
0.5 | 10 | CVSS Base Score is 5.3. According to Vulners data source | |
0.2 | 10 | EPSS Probability is 0.0006, EPSS Percentile is 0.24138 |
debian: CVE-2023-40167 was patched at 2023-09-28, unknown date
74. Denial of Service - Eclipse Mosquitto (CVE-2021-41039) - Medium [355]
Description: In versions 1.6 to 2.0.11 of Eclipse
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.6 | 14 | Eclipse Mosquitto provides a lightweight server implementation of the MQTT protocol that is suitable for all situations from full power machines to embedded and low power machines | |
0.8 | 10 | CVSS Base Score is 7.5. According to Vulners data source | |
0.3 | 10 | EPSS Probability is 0.00075, EPSS Percentile is 0.31391 |
debian: CVE-2021-41039 was patched at 2023-10-01, unknown date
75. Denial of Service - FreeRDP (CVE-2023-39350) - Medium [355]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.6 | 14 | FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license | |
0.8 | 10 | CVSS Base Score is 7.5. According to Vulners data source | |
0.3 | 10 | EPSS Probability is 0.0008, EPSS Percentile is 0.336 |
debian: CVE-2023-39350 was patched at unknown date
ubuntu: CVE-2023-39350 was patched at 2023-10-04
76. Denial of Service - FreeRDP (CVE-2023-40589) - Medium [355]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.6 | 14 | FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license | |
0.8 | 10 | CVSS Base Score is 7.5. According to Vulners data source | |
0.3 | 10 | EPSS Probability is 0.00071, EPSS Percentile is 0.29833 |
debian: CVE-2023-40589 was patched at unknown date
ubuntu: CVE-2023-40589 was patched at 2023-10-04
77. Denial of Service - GNU C Library (CVE-2023-4813) - Medium [353]
Description: A flaw was found in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.8 | 14 | The GNU C Library, commonly known as glibc, is the GNU Project's implementation of the C standard library | |
0.6 | 10 | CVSS Base Score is 5.9. According to Vulners data source | |
0.2 | 10 | EPSS Probability is 0.0005, EPSS Percentile is 0.1749 |
debian: CVE-2023-4813 was patched at unknown date
oraclelinux: CVE-2023-4813 was patched at 2023-10-10, 2023-10-12
almalinux: CVE-2023-4813 was patched at 2023-10-05
redhat: CVE-2023-4813 was patched at 2023-10-05
78. Security Feature Bypass - Chromium (CVE-2023-5477) - Medium [353]
Description: Inappropriate implementation in Installer in Google Chrome prior to 118.0.5993.70 allowed a local attacker to
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.9 | 15 | Security Feature Bypass | |
0.8 | 14 | Chromium is a free and open-source web browser project, mainly developed and maintained by Google | |
0.4 | 10 | CVSS Base Score is 4.3. According to Vulners data source | |
0.1 | 10 | EPSS Probability is 0.00046, EPSS Percentile is 0.14385 |
debian: CVE-2023-5477 was patched at 2023-10-12, unknown date
79. Security Feature Bypass - OpenPMIx (CVE-2023-41915) - Medium [353]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.9 | 15 | Security Feature Bypass | |
0.3 | 14 | Reference Implementation of the Process Management Interface Exascale (PMIx) standard | |
0.8 | 10 | CVSS Base Score is 8.1. According to Vulners data source | |
0.4 | 10 | EPSS Probability is 0.00105, EPSS Percentile is 0.42526 |
debian: CVE-2023-41915 was patched at 2023-11-04, unknown date
ubuntu: CVE-2023-41915 was patched at 2023-10-17
80. Authentication Bypass - Python (CVE-2023-40217) - Medium [352]
Description: An issue was discovered in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.95 | 15 | Authentication Bypass | |
0.6 | 14 | Python is a high-level, general-purpose programming language | |
0.5 | 10 | CVSS Base Score is 5.3. According to Vulners data source | |
0.2 | 10 | EPSS Probability is 0.00049, EPSS Percentile is 0.15825 |
debian: CVE-2023-40217 was patched at unknown date
oraclelinux: CVE-2023-40217 was patched at 2023-10-13, 2023-10-17, 2023-10-24, 2023-10-25
almalinux: CVE-2023-40217 was patched at 2023-10-05, 2023-10-23
redhat: CVE-2023-40217 was patched at 2023-10-05, 2023-10-09, 2023-10-23, 2023-10-24, 2023-11-02
81. Memory Corruption - tough-cookie (CVE-2023-26136) - Medium [352]
Description: Versions of the package
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.4 | 14 | tough-cookie is a RFC6265 Cookies and CookieJar module for Node.js | |
1.0 | 10 | CVSS Base Score is 9.8. According to Vulners data source | |
0.5 | 10 | EPSS Probability is 0.00173, EPSS Percentile is 0.54315 |
debian: CVE-2023-26136 was patched at unknown date
redhat: CVE-2023-26136 was patched at 2023-10-06
82. Denial of Service - Go Project (CVE-2023-39325) - Medium [351]
Description: A malicious HTTP/2 client which rapidly creates requests and immediately resets them can cause excessive server resource consumption. While the total number of requests is bounded by the http2.Server.MaxConcurrentStreams setting, resetting an in-progress request allows the attacker to create a new request while the existing one is still executing. With the fix applied, HTTP/2 servers now bound the number of simultaneously executing handler goroutines to the stream concurrency limit (MaxConcurrentStreams). New requests arriving when at the limit (which can only happen after the client has reset an existing, in-flight request) will be queued until a handler exits. If the request queue grows too large, the
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.5 | 14 | Go is an open source project developed by a team at Google and many contributors from the open source community | |
0.8 | 10 | CVSS Base Score is 7.5. According to Vulners data source | |
0.4 | 10 | EPSS Probability is 0.0009, EPSS Percentile is 0.3784 |
debian: CVE-2023-39325 was patched at unknown date
oraclelinux: CVE-2023-39325 was patched at 2023-10-18, 2023-10-20
almalinux: CVE-2023-39325 was patched at 2023-10-16, 2023-10-18, 2023-10-24
redhat: CVE-2023-39325 was patched at 2023-10-16, 2023-10-17, 2023-10-18, 2023-10-20, 2023-10-23, 2023-10-24, 2023-10-31
83. Memory Corruption - FreeRDP (CVE-2023-40188) - Medium [350]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.6 | 14 | FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license | |
0.9 | 10 | CVSS Base Score is 9.1. According to Vulners data source | |
0.3 | 10 | EPSS Probability is 0.00071, EPSS Percentile is 0.29752 |
debian: CVE-2023-40188 was patched at unknown date
ubuntu: CVE-2023-40188 was patched at 2023-10-04
84. Code Injection - Curl (CVE-2023-38546) - Medium [349]
Description: This flaw allows an attacker to
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.97 | 15 | Code Injection | |
0.7 | 14 | Curl is a command-line tool for transferring data specified with URL syntax | |
0.4 | 10 | CVSS Base Score is 3.7. According to Vulners data source | |
0.1 | 10 | EPSS Probability is 0.00046, EPSS Percentile is 0.14317 |
debian: CVE-2023-38546 was patched at 2023-10-11, unknown date
oraclelinux: CVE-2023-38546 was patched at 2023-10-18
almalinux: CVE-2023-38546 was patched at 2023-10-17
redhat: CVE-2023-38546 was patched at 2023-10-13, 2023-10-17, 2023-11-02
ubuntu: CVE-2023-38546 was patched at 2023-10-11, 2023-10-17
redos: CVE-2023-38546 was patched at 2023-10-16
85. Denial of Service - MediaWiki (CVE-2023-45363) - Medium [348]
Description: An issue was discovered in ApiPageSet.php in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.7 | 14 | MediaWiki is a free server-based wiki software, licensed under the GNU General Public License (GPL) | |
0.8 | 10 | CVSS Base Score is 7.5. According to Vulners data source | |
0.1 | 10 | EPSS Probability is 0.00044, EPSS Percentile is 0.11395 |
debian: CVE-2023-45363 was patched at 2023-10-10, unknown date
86. Security Feature Bypass - MediaWiki (CVE-2023-45364) - Medium [348]
Description: An issue was discovered in includes/page/Article.php in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.9 | 15 | Security Feature Bypass | |
0.7 | 14 | MediaWiki is a free server-based wiki software, licensed under the GNU General Public License (GPL) | |
0.5 | 10 | CVSS Base Score is 5.3. According to Vulners data source | |
0.1 | 10 | EPSS Probability is 0.00044, EPSS Percentile is 0.11395 |
debian: CVE-2023-45364 was patched at 2023-10-10, unknown date
87. Memory Corruption - Chromium (CVE-2023-5473) - Medium [347]
Description: Use after free in Cast in Google Chrome prior to 118.0.5993.70 allowed a remote attacker who had compromised the renderer process to potentially exploit
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.8 | 14 | Chromium is a free and open-source web browser project, mainly developed and maintained by Google | |
0.6 | 10 | CVSS Base Score is 6.3. According to Vulners data source | |
0.3 | 10 | EPSS Probability is 0.00078, EPSS Percentile is 0.32591 |
debian: CVE-2023-5473 was patched at 2023-10-12, unknown date
88. Denial of Service - Linux Kernel (CVE-2023-37453) - Medium [346]
Description: An issue was discovered in the USB subsystem in the
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.9 | 14 | The Linux kernel is a free and open-source, monolithic, modular, multitasking, Unix-like operating system kernel | |
0.5 | 10 | CVSS Base Score is 4.6. According to Vulners data source | |
0.1 | 10 | EPSS Probability is 0.00045, EPSS Percentile is 0.12522 |
debian: CVE-2023-37453 was patched at unknown date
ubuntu: CVE-2023-37453 was patched at 2023-10-04
89. Elevation of Privilege - Linux Kernel (CVE-2023-42753) - Medium [346]
Description: An array indexing vulnerability was found in the netfilter subsystem of the
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.5 | 15 | Elevation of Privilege | |
0.9 | 14 | The Linux kernel is a free and open-source, monolithic, modular, multitasking, Unix-like operating system kernel | |
0.8 | 10 | CVSS Base Score is 7.8. According to Vulners data source | |
0.1 | 10 | EPSS Probability is 0.00042, EPSS Percentile is 0.05714 |
debian: CVE-2023-42753 was patched at unknown date
oraclelinux: CVE-2023-42753 was patched at 2023-09-22, 2023-09-23, 2023-10-10, 2023-10-13, 2023-10-17
ubuntu: CVE-2023-42753 was patched at 2023-10-04, 2023-10-19, 2023-10-20, 2023-10-23, 2023-10-24, 2023-10-25, 2023-10-26, 2023-10-30, 2023-10-31
90. Memory Corruption - FRRouting (CVE-2023-41360) - Medium [345]
Description: An issue was discovered in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.5 | 14 | Free Range Routing or FRRouting or FRR is a network routing software suite running on Unix-like platforms, particularly Linux, Solaris, OpenBSD, FreeBSD and NetBSD | |
0.9 | 10 | CVSS Base Score is 9.1. According to Vulners data source | |
0.4 | 10 | EPSS Probability is 0.00087, EPSS Percentile is 0.36449 |
debian: CVE-2023-41360 was patched at unknown date
ubuntu: CVE-2023-41360 was patched at 2023-10-17, 2023-10-18
91. Command Injection - Jetty (CVE-2023-36479) - Medium [344]
Description: Eclipse Jetty Canonical Repository is the canonical repository for the Jetty project. Users of the CgiServlet with a very specific command structure may have the
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.97 | 15 | Command Injection | |
0.6 | 14 | Jetty is a Java based web server and servlet engine | |
0.4 | 10 | CVSS Base Score is 4.3. According to Vulners data source | |
0.2 | 10 | EPSS Probability is 0.00055, EPSS Percentile is 0.21229 |
debian: CVE-2023-36479 was patched at 2023-09-28, unknown date
92. Denial of Service - FreeRDP (CVE-2023-39351) - Medium [344]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.6 | 14 | FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license | |
0.8 | 10 | CVSS Base Score is 7.5. According to Vulners data source | |
0.2 | 10 | EPSS Probability is 0.00049, EPSS Percentile is 0.15646 |
debian: CVE-2023-39351 was patched at unknown date
ubuntu: CVE-2023-39351 was patched at 2023-10-04
93. Denial of Service - FreeRDP (CVE-2023-39354) - Medium [344]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.6 | 14 | FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license | |
0.8 | 10 | CVSS Base Score is 7.5. According to Vulners data source | |
0.2 | 10 | EPSS Probability is 0.00051, EPSS Percentile is 0.17709 |
debian: CVE-2023-39354 was patched at unknown date
ubuntu: CVE-2023-39354 was patched at 2023-10-04
94. Denial of Service - Nokogiri (CVE-2022-23476) - Medium [344]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.6 | 14 | Nokogiri is an open source XML and HTML library for the Ruby programming language | |
0.8 | 10 | CVSS Base Score is 7.5. According to Vulners data source | |
0.2 | 10 | EPSS Probability is 0.00049, EPSS Percentile is 0.15814 |
debian: CVE-2022-23476 was patched at unknown date
redos: CVE-2022-23476 was patched at 2023-10-03
95. Information Disclosure - Apache Tomcat (CVE-2023-42795) - Medium [342]
Description: Incomplete Cleanup vulnerability in Apache
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.4 | 15 | Information Disclosure | |
0.7 | 14 | Apache Tomcat is a free and open-source implementation of the Jakarta Servlet, Jakarta Expression Language, and WebSocket technologies | |
0.5 | 10 | CVSS Base Score is 5.3. According to Vulners data source | |
0.8 | 10 | EPSS Probability is 0.00691, EPSS Percentile is 0.77968 |
debian: CVE-2023-42795 was patched at 2023-10-10, unknown date
redhat: CVE-2023-42795 was patched at 2023-10-31
96. Memory Corruption - vim (CVE-2022-3491) - Medium [342]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.7 | 14 | Vim is a free and open-source, screen-based text editor program | |
0.8 | 10 | CVSS Base Score is 7.8. According to Vulners data source | |
0.2 | 10 | EPSS Probability is 0.0005, EPSS Percentile is 0.17428 |
debian: CVE-2022-3491 was patched at unknown date
ubuntu: CVE-2022-3491 was patched at 2023-10-09
97. Memory Corruption - vim (CVE-2022-4292) - Medium [342]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.7 | 14 | Vim is a free and open-source, screen-based text editor program | |
0.8 | 10 | CVSS Base Score is 7.8. According to Vulners data source | |
0.2 | 10 | EPSS Probability is 0.0005, EPSS Percentile is 0.17428 |
debian: CVE-2022-4292 was patched at unknown date
ubuntu: CVE-2022-4292 was patched at 2023-10-09
98. Authentication Bypass - Jetty (CVE-2023-41900) - Medium [341]
Description: Jetty is a Java based web server and servlet engine. Versions 9.4.21 through 9.4.51, 10.0.15, and 11.0.15 are vulnerable to weak authentication. If a Jetty `OpenIdAuthenticator` uses the optional nested `LoginService`, and that `LoginService` decides to revoke an already authenticated user, then the current request will still treat the user as authenticated. The authentication is then cleared from the session and subsequent requests will not be treated as authenticated. So a request on a previously authenticated session could be allowed to
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.95 | 15 | Authentication Bypass | |
0.6 | 14 | Jetty is a Java based web server and servlet engine | |
0.4 | 10 | CVSS Base Score is 4.3. According to Vulners data source | |
0.2 | 10 | EPSS Probability is 0.00049, EPSS Percentile is 0.15818 |
debian: CVE-2023-41900 was patched at 2023-09-28, unknown date
99. Denial of Service - Binutils (CVE-2022-35205) - Medium [341]
Description: An issue was discovered in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.8 | 14 | The GNU Binary Utilities, or binutils, are a set of programming tools for creating and managing binary programs, object files, libraries, profile data, and assembly source code | |
0.6 | 10 | CVSS Base Score is 5.5. According to Vulners data source | |
0.1 | 10 | EPSS Probability is 0.00044, EPSS Percentile is 0.10862 |
debian: CVE-2022-35205 was patched at unknown date
ubuntu: CVE-2022-35205 was patched at 2023-10-04
100. Denial of Service - Binutils (CVE-2022-47007) - Medium [341]
Description: An issue was discovered function stab_demangle_v3_arg in stabs.c in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.8 | 14 | The GNU Binary Utilities, or binutils, are a set of programming tools for creating and managing binary programs, object files, libraries, profile data, and assembly source code | |
0.6 | 10 | CVSS Base Score is 5.5. According to Vulners data source | |
0.1 | 10 | EPSS Probability is 0.00044, EPSS Percentile is 0.10862 |
debian: CVE-2022-47007 was patched at unknown date
ubuntu: CVE-2022-47007 was patched at 2023-10-04
redos: CVE-2022-47007 was patched at 2023-10-13
101. Denial of Service - Binutils (CVE-2022-47008) - Medium [341]
Description: An issue was discovered function make_tempdir, and make_tempname in bucomm.c in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.8 | 14 | The GNU Binary Utilities, or binutils, are a set of programming tools for creating and managing binary programs, object files, libraries, profile data, and assembly source code | |
0.6 | 10 | CVSS Base Score is 5.5. According to Vulners data source | |
0.1 | 10 | EPSS Probability is 0.00044, EPSS Percentile is 0.10862 |
debian: CVE-2022-47008 was patched at unknown date
ubuntu: CVE-2022-47008 was patched at 2023-10-04
redos: CVE-2022-47008 was patched at 2023-10-13
102. Denial of Service - Binutils (CVE-2022-47010) - Medium [341]
Description: An issue was discovered function pr_function_type in prdbg.c in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.8 | 14 | The GNU Binary Utilities, or binutils, are a set of programming tools for creating and managing binary programs, object files, libraries, profile data, and assembly source code | |
0.6 | 10 | CVSS Base Score is 5.5. According to Vulners data source | |
0.1 | 10 | EPSS Probability is 0.00044, EPSS Percentile is 0.10862 |
debian: CVE-2022-47010 was patched at unknown date
ubuntu: CVE-2022-47010 was patched at 2023-10-04
redos: CVE-2022-47010 was patched at 2023-10-13
103. Denial of Service - Binutils (CVE-2022-47011) - Medium [341]
Description: An issue was discovered function parse_stab_struct_fields in stabs.c in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.8 | 14 | The GNU Binary Utilities, or binutils, are a set of programming tools for creating and managing binary programs, object files, libraries, profile data, and assembly source code | |
0.6 | 10 | CVSS Base Score is 5.5. According to Vulners data source | |
0.1 | 10 | EPSS Probability is 0.00044, EPSS Percentile is 0.10862 |
debian: CVE-2022-47011 was patched at unknown date
ubuntu: CVE-2022-47011 was patched at 2023-10-04
redos: CVE-2022-47011 was patched at 2023-10-13
104. Denial of Service - Xlib (CVE-2023-43786) - Medium [341]
Description: A vulnerability was found in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.8 | 14 | Xlib (also known as libX11) is an X Window System protocol client library written in the C programming language | |
0.6 | 10 | CVSS Base Score is 5.5. According to Vulners data source | |
0.1 | 10 | EPSS Probability is 0.00042, EPSS Percentile is 0.05714 |
debian: CVE-2023-43786 was patched at 2023-10-05, unknown date
ubuntu: CVE-2023-43786 was patched at 2023-10-03, 2023-10-10, 2023-10-23
redos: CVE-2023-43786 was patched at 2023-10-19
105. Memory Corruption - Eclipse Mosquitto (CVE-2023-28366) - Medium [338]
Description: The broker in Eclipse
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.6 | 14 | Eclipse Mosquitto provides a lightweight server implementation of the MQTT protocol that is suitable for all situations from full power machines to embedded and low power machines | |
0.8 | 10 | CVSS Base Score is 7.5. According to Vulners data source | |
0.3 | 10 | EPSS Probability is 0.00081, EPSS Percentile is 0.33858 |
debian: CVE-2023-28366 was patched at 2023-10-01, unknown date
106. Spoofing - Chromium (CVE-2023-5484) - Medium [335]
Description: Inappropriate implementation in Navigation in Google Chrome prior to 118.0.5993.70
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.4 | 15 | Spoofing | |
0.8 | 14 | Chromium is a free and open-source web browser project, mainly developed and maintained by Google | |
0.7 | 10 | CVSS Base Score is 6.5. According to Vulners data source | |
0.4 | 10 | EPSS Probability is 0.00112, EPSS Percentile is 0.44359 |
debian: CVE-2023-5484 was patched at 2023-10-12, unknown date
107. Memory Corruption - vim (CVE-2022-4293) - Medium [330]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.7 | 14 | Vim is a free and open-source, screen-based text editor program | |
0.6 | 10 | CVSS Base Score is 5.5. According to Vulners data source | |
0.3 | 10 | EPSS Probability is 0.00062, EPSS Percentile is 0.25001 |
debian: CVE-2022-4293 was patched at unknown date
ubuntu: CVE-2022-4293 was patched at 2023-10-09
108. Memory Corruption - LLDP (CVE-2023-41910) - Medium [328]
Description: An issue was discovered in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.4 | 14 | LLDP is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol) | |
1.0 | 10 | CVSS Base Score is 9.8. According to Vulners data source | |
0.3 | 10 | EPSS Probability is 0.00063, EPSS Percentile is 0.25387 |
debian: CVE-2023-41910 was patched at 2023-09-25, unknown date
109. Denial of Service - FFmpeg (CVE-2021-28429) - Medium [324]
Description: Integer overflow vulnerability in av_timecode_make_string in libavutil/timecode.c in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.7 | 14 | FFmpeg is a free and open-source software project consisting of a suite of libraries and programs for handling video, audio, and other multimedia files and streams | |
0.6 | 10 | CVSS Base Score is 5.5. According to Vulners data source | |
0.1 | 10 | EPSS Probability is 0.00042, EPSS Percentile is 0.05714 |
debian: CVE-2021-28429 was patched at unknown date
ubuntu: CVE-2021-28429 was patched at 2023-10-12
110. Denial of Service - QEMU (CVE-2023-3301) - Medium [324]
Description: A flaw was found in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.7 | 14 | QEMU is a generic and open source machine & userspace emulator and virtualizer | |
0.6 | 10 | CVSS Base Score is 5.6. According to Vulners data source | |
0.1 | 10 | EPSS Probability is 0.00042, EPSS Percentile is 0.05714 |
debian: CVE-2023-3301 was patched at unknown date
oraclelinux: CVE-2023-3301 was patched at 2023-09-22, 2023-10-07
111. Memory Corruption - Binutils (CVE-2022-48063) - Medium [323]
Description: GNU
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.8 | 14 | The GNU Binary Utilities, or binutils, are a set of programming tools for creating and managing binary programs, object files, libraries, profile data, and assembly source code | |
0.6 | 10 | CVSS Base Score is 5.5. According to Vulners data source | |
0.1 | 10 | EPSS Probability is 0.00044, EPSS Percentile is 0.08612 |
debian: CVE-2022-48063 was patched at unknown date
ubuntu: CVE-2022-48063 was patched at 2023-10-04
redos: CVE-2022-48063 was patched at 2023-10-13
112. Memory Corruption - Binutils (CVE-2022-48064) - Medium [323]
Description: GNU
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.8 | 14 | The GNU Binary Utilities, or binutils, are a set of programming tools for creating and managing binary programs, object files, libraries, profile data, and assembly source code | |
0.6 | 10 | CVSS Base Score is 5.5. According to Vulners data source | |
0.1 | 10 | EPSS Probability is 0.00044, EPSS Percentile is 0.08537 |
debian: CVE-2022-48064 was patched at unknown date
redos: CVE-2022-48064 was patched at 2023-10-13
113. Memory Corruption - Binutils (CVE-2022-48065) - Medium [323]
Description: GNU
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.8 | 14 | The GNU Binary Utilities, or binutils, are a set of programming tools for creating and managing binary programs, object files, libraries, profile data, and assembly source code | |
0.6 | 10 | CVSS Base Score is 5.5. According to Vulners data source | |
0.1 | 10 | EPSS Probability is 0.00044, EPSS Percentile is 0.08612 |
debian: CVE-2022-48065 was patched at unknown date
redos: CVE-2022-48065 was patched at 2023-10-13
114. Memory Corruption - Windows NTFS (CVE-2023-4693) - Medium [323]
Description: An
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.8 | 14 | The default file system of the Windows NT family | |
0.5 | 10 | CVSS Base Score is 4.6. According to Vulners data source | |
0.2 | 10 | EPSS Probability is 0.00052, EPSS Percentile is 0.18698 |
debian: CVE-2023-4693 was patched at 2023-10-06, unknown date
ubuntu: CVE-2023-4693 was patched at 2023-10-04
115. Memory Corruption - Xlib (CVE-2023-43785) - Medium [323]
Description: A vulnerability was found in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.8 | 14 | Xlib (also known as libX11) is an X Window System protocol client library written in the C programming language | |
0.6 | 10 | CVSS Base Score is 5.5. According to Vulners data source | |
0.1 | 10 | EPSS Probability is 0.00042, EPSS Percentile is 0.05714 |
debian: CVE-2023-43785 was patched at 2023-10-05, unknown date
ubuntu: CVE-2023-43785 was patched at 2023-10-03, 2023-10-10
redos: CVE-2023-43785 was patched at 2023-10-19
116. Memory Corruption - Xlib (CVE-2023-43788) - Medium [323]
Description: A vulnerability was found in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.8 | 14 | Xlib (also known as libX11) is an X Window System protocol client library written in the C programming language | |
0.6 | 10 | CVSS Base Score is 5.5. According to Vulners data source | |
0.1 | 10 | EPSS Probability is 0.00045, EPSS Percentile is 0.12638 |
debian: CVE-2023-43788 was patched at 2023-10-05, unknown date
ubuntu: CVE-2023-43788 was patched at 2023-10-03, 2023-10-23
redos: CVE-2023-43788 was patched at 2023-10-16
117. Memory Corruption - Xlib (CVE-2023-43789) - Medium [323]
Description: A vulnerability was found in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.8 | 14 | Xlib (also known as libX11) is an X Window System protocol client library written in the C programming language | |
0.6 | 10 | CVSS Base Score is 5.5. According to Vulners data source | |
0.1 | 10 | EPSS Probability is 0.00042, EPSS Percentile is 0.05714 |
debian: CVE-2023-43789 was patched at 2023-10-05, unknown date
ubuntu: CVE-2023-43789 was patched at 2023-10-03, 2023-10-23
redos: CVE-2023-43789 was patched at 2023-10-19
118. Spoofing - Chromium (CVE-2023-5481) - Medium [323]
Description: Inappropriate implementation in Downloads in Google Chrome prior to 118.0.5993.70
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.4 | 15 | Spoofing | |
0.8 | 14 | Chromium is a free and open-source web browser project, mainly developed and maintained by Google | |
0.7 | 10 | CVSS Base Score is 6.5. According to Vulners data source | |
0.3 | 10 | EPSS Probability is 0.00081, EPSS Percentile is 0.34207 |
debian: CVE-2023-5481 was patched at 2023-10-12, unknown date
119. Denial of Service - Wireshark (CVE-2023-5371) - Medium [320]
Description: RTPS dissector memory leak in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.6 | 14 | Wireshark is a free and open-source packet analyzer. It is used for network troubleshooting, analysis, software and communications protocol development, and education | |
0.7 | 10 | CVSS Base Score is 6.5. According to Vulners data source | |
0.1 | 10 | EPSS Probability is 0.00046, EPSS Percentile is 0.14317 |
debian: CVE-2023-5371 was patched at unknown date
redos: CVE-2023-5371 was patched at 2023-10-13
120. Memory Corruption - QEMU (CVE-2023-3180) - Medium [319]
Description: A flaw was found in the
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.7 | 14 | QEMU is a generic and open source machine & userspace emulator and virtualizer | |
0.7 | 10 | CVSS Base Score is 6.5. According to Vulners data source | |
0.1 | 10 | EPSS Probability is 0.00042, EPSS Percentile is 0.05714 |
debian: CVE-2023-3180 was patched at unknown date
oraclelinux: CVE-2023-3180 was patched at 2023-09-22, 2023-10-07
121. Memory Corruption - Eclipse Mosquitto (CVE-2023-3592) - Medium [314]
Description: In
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.6 | 14 | Eclipse Mosquitto provides a lightweight server implementation of the MQTT protocol that is suitable for all situations from full power machines to embedded and low power machines | |
0.8 | 10 | CVSS Base Score is 7.5. According to Vulners data source | |
0.1 | 10 | EPSS Probability is 0.00044, EPSS Percentile is 0.11249 |
debian: CVE-2023-3592 was patched at 2023-10-01, unknown date
122. Memory Corruption - ImageMagick (CVE-2021-40211) - Medium [314]
Description: An issue was discovered with
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.6 | 14 | ImageMagick, invoked from the command line as magick, is a free and open-source cross-platform software suite for displaying, creating, converting, modifying, and editing raster images | |
0.8 | 10 | CVSS Base Score is 7.5. According to Vulners data source | |
0.1 | 10 | EPSS Probability is 0.00046, EPSS Percentile is 0.14317 |
debian: CVE-2021-40211 was patched at unknown date
oraclelinux: CVE-2021-40211 was patched at 2023-10-05
redhat: CVE-2021-40211 was patched at 2023-10-05
123. Memory Corruption - libxml2 (CVE-2023-45322) - Medium [314]
Description: ** DISPUTED **
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.6 | 14 | libxml2 is an XML toolkit implemented in C, originally developed for the GNOME Project | |
0.7 | 10 | CVSS Base Score is 6.5. According to Vulners data source | |
0.2 | 10 | EPSS Probability is 0.00053, EPSS Percentile is 0.19337 |
debian: CVE-2023-45322 was patched at unknown date
redos: CVE-2023-45322 was patched at 2023-10-13
124. Denial of Service - tiffcrop (CVE-2023-1916) - Medium [308]
Description: A flaw was found in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.6 | 14 | Tiffcrop processes one or more files created according to the Tag Image File Format, Revision 6.0, specification into one or more TIFF file(s) | |
0.6 | 10 | CVSS Base Score is 6.1. According to Vulners data source | |
0.1 | 10 | EPSS Probability is 0.00044, EPSS Percentile is 0.10862 |
debian: CVE-2023-1916 was patched at unknown date
ubuntu: CVE-2023-1916 was patched at 2023-10-11
125. Memory Corruption - Python (CVE-2022-48566) - Medium [302]
Description: An issue was discovered in compare_digest in Lib/hmac.py in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.6 | 14 | Python is a high-level, general-purpose programming language | |
0.6 | 10 | CVSS Base Score is 5.9. According to Vulners data source | |
0.2 | 10 | EPSS Probability is 0.00057, EPSS Percentile is 0.21996 |
debian: CVE-2022-48566 was patched at unknown date
ubuntu: CVE-2022-48566 was patched at 2023-09-27
126. Spoofing - Chromium (CVE-2023-5486) - Medium [288]
Description: Inappropriate implementation in Input in Google Chrome prior to 118.0.5993.70
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.4 | 15 | Spoofing | |
0.8 | 14 | Chromium is a free and open-source web browser project, mainly developed and maintained by Google | |
0.4 | 10 | CVSS Base Score is 4.3. According to Vulners data source | |
0.3 | 10 | EPSS Probability is 0.00078, EPSS Percentile is 0.3295 |
debian: CVE-2023-5486 was patched at 2023-10-12, unknown date
127. Denial of Service - Active Directory (CVE-2023-42670) - Medium [286]
Description: A flaw was found in Samba. It is susceptible to a vulnerability where multiple incompatible RPC listeners can be initiated, causing disruptions in the AD DC service. When Samba's RPC server experiences a high load or unresponsiveness, servers intended for non-AD DC purposes (for example, NT4-emulation "classic DCs") can erroneously start and compete for the same unix domain sockets. This issue leads to partial query responses from the AD DC, causing issues such as "The procedure number is out of range" when using tools like
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.9 | 14 | Active Directory is a directory service developed by Microsoft for Windows domain networks | |
0.0 | 10 | CVSS Base Score is NA. No data. | |
0.1 | 10 | EPSS Probability is 0.00045, EPSS Percentile is 0.12638 |
debian: CVE-2023-42670 was patched at 2023-10-11, unknown date
ubuntu: CVE-2023-42670 was patched at 2023-10-10, 2023-10-17
128. Memory Corruption - Eclipse Mosquitto (CVE-2023-0809) - Medium [278]
Description: In
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.6 | 14 | Eclipse Mosquitto provides a lightweight server implementation of the MQTT protocol that is suitable for all situations from full power machines to embedded and low power machines | |
0.5 | 10 | CVSS Base Score is 5.3. According to Vulners data source | |
0.1 | 10 | EPSS Probability is 0.00044, EPSS Percentile is 0.11249 |
debian: CVE-2023-0809 was patched at 2023-10-01, unknown date
129. Memory Corruption - GPAC (CVE-2023-41000) - Medium [257]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.4 | 14 | GPAC is an Open Source multimedia framework for research and academic purposes; the project covers different aspects of multimedia, with a focus on presentation technologies (graphics, animation and interactivity) | |
0.6 | 10 | CVSS Base Score is 5.5. According to Vulners data source | |
0.1 | 10 | EPSS Probability is 0.00044, EPSS Percentile is 0.10862 |
debian: CVE-2023-41000 was patched at unknown date
redos: CVE-2023-41000 was patched at 2023-09-26
130. Denial of Service - Django (CVE-2023-43665) - Medium [220]
Description: In Django 3.2 before 3.2.22, 4.1 before 4.1.12, and 4.2 before 4.2.6, the
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.5 | 14 | Django is a free and open-source, Python-based web framework that follows the model–template–views architectural pattern | |
0.0 | 10 | CVSS Base Score is NA. No data. | |
0.1 | 10 | EPSS Probability is 0.00045, EPSS Percentile is 0.12638 |
debian: CVE-2023-43665 was patched at unknown date
ubuntu: CVE-2023-43665 was patched at 2023-10-04
redos: CVE-2023-43665 was patched at 2023-10-30
131. Unknown Vulnerability Type - Eclipse Mosquitto (CVE-2021-34434) - Medium [207]
Description: {'epss_cve_data_all': '', 'attackerkb_cve_data_all': '', 'vulners_cve_data_all': 'In Eclipse Mosquitto versions 2.0 to 2.0.11, when using the dynamic security plugin, if the ability for a client to make subscriptions on a topic is revoked when a durable client is offline, then existing subscriptions for that client are not revoked.', 'custom_cve_data_all': '', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0 | 15 | Unknown Vulnerability Type | |
0.6 | 14 | Eclipse Mosquitto provides a lightweight server implementation of the MQTT protocol that is suitable for all situations from full power machines to embedded and low power machines | |
0.5 | 10 | CVSS Base Score is 5.3. According to Vulners data source | |
0.4 | 10 | EPSS Probability is 0.00096, EPSS Percentile is 0.40184 |
debian: CVE-2021-34434 was patched at 2023-10-01, unknown date
132. Path Traversal - Samba (CVE-2023-3961) - Medium [204]
Description: A
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.4 | 15 | Path Traversal | |
0.8 | 14 | Samba is a free software re-implementation of the SMB networking protocol, and was originally developed by Andrew Tridgell | |
0.0 | 10 | CVSS Base Score is NA. No data. | |
0 | 10 | EPSS Probability is 0, EPSS Percentile is 0 |
debian: CVE-2023-3961 was patched at 2023-10-11, unknown date
redhat: CVE-2023-3961 was patched at 2023-10-31
133. Memory Corruption - SchedMD Slurm (CVE-2023-41914) - Medium [202]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.6 | 15 | Memory Corruption | |
0.5 | 14 | The Slurm Workload Manager, formerly known as Simple Linux Utility for Resource Management, or simply Slurm, is a free and open-source job scheduler for Linux and Unix-like kernels, used by many of the world's supercomputers and computer clusters | |
0.0 | 10 | CVSS Base Score is NA. No data. | |
0.1 | 10 | EPSS Probability is 0.00043, EPSS Percentile is 0.0728 |
debian: CVE-2023-41914 was patched at 2023-10-17, unknown date
134. Cross Site Scripting - MediaWiki (CVE-2023-45360) - Low [199]
Description: An issue was discovered in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.4 | 15 | Cross Site Scripting | |
0.7 | 14 | MediaWiki is a free server-based wiki software, licensed under the GNU General Public License (GPL) | |
0.0 | 10 | CVSS Base Score is NA. No data. | |
0.1 | 10 | EPSS Probability is 0.00043, EPSS Percentile is 0.0728 |
debian: CVE-2023-45360 was patched at 2023-10-10, unknown date
135. Information Disclosure - MediaWiki (CVE-2023-45362) - Low [199]
Description: An issue was discovered in DifferenceEngine.php in
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0.4 | 15 | Information Disclosure | |
0.7 | 14 | MediaWiki is a free server-based wiki software, licensed under the GNU General Public License (GPL) | |
0.0 | 10 | CVSS Base Score is NA. No data. | |
0.1 | 10 | EPSS Probability is 0.00043, EPSS Percentile is 0.0728 |
debian: CVE-2023-45362 was patched at 2023-10-10, unknown date
136. Unknown Vulnerability Type - Samba (CVE-2023-4091) - Low [145]
Description: {'epss_cve_data_all': '', 'attackerkb_cve_data_all': '', 'vulners_cve_data_all': 'A vulnerability was discovered in Samba, where the flaw allows SMB clients to truncate files, even with read-only permissions when the Samba VFS module "acl_xattr" is configured with "acl_xattr:ignore system acls = yes". The SMB protocol allows opening files when the client requests read-only access but then implicitly truncates the opened file to 0 bytes if the client specifies a separate OVERWRITE create disposition request. The issue arises in configurations that bypass kernel file system permissions checks, relying solely on Samba's permissions.', 'custom_cve_data_all': '', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0 | 15 | Unknown Vulnerability Type | |
0.8 | 14 | Samba is a free software re-implementation of the SMB networking protocol, and was originally developed by Andrew Tridgell | |
0.0 | 10 | CVSS Base Score is NA. No data. | |
0.1 | 10 | EPSS Probability is 0.00045, EPSS Percentile is 0.12899 |
debian: CVE-2023-4091 was patched at 2023-10-11, unknown date
redhat: CVE-2023-4091 was patched at 2023-10-31
ubuntu: CVE-2023-4091 was patched at 2023-10-10, 2023-10-17
137. Unknown Vulnerability Type - Unknown Product (CVE-2023-3865) - Low [0]
Description: {'epss_cve_data_all': '', 'attackerkb_cve_data_all': '', 'vulners_cve_data_all': 'This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.', 'custom_cve_data_all': '', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.0 | 10 | CVSS Base Score is NA. No data. | |
0 | 10 | EPSS Probability is 0, EPSS Percentile is 0 |
debian: CVE-2023-3865 was patched at unknown date
ubuntu: CVE-2023-3865 was patched at 2023-10-04, 2023-10-06, 2023-10-19, 2023-10-24, 2023-10-31
138. Unknown Vulnerability Type - Unknown Product (CVE-2023-3866) - Low [0]
Description: {'epss_cve_data_all': '', 'attackerkb_cve_data_all': '', 'vulners_cve_data_all': 'This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.', 'custom_cve_data_all': '', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.0 | 10 | CVSS Base Score is NA. No data. | |
0 | 10 | EPSS Probability is 0, EPSS Percentile is 0 |
debian: CVE-2023-3866 was patched at unknown date
ubuntu: CVE-2023-3866 was patched at 2023-10-04, 2023-10-06, 2023-10-19, 2023-10-24, 2023-10-31
139. Unknown Vulnerability Type - Unknown Product (CVE-2023-4061) - Low [0]
Description: {'epss_cve_data_all': '', 'attackerkb_cve_data_all': '', 'vulners_cve_data_all': 'This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.', 'custom_cve_data_all': '', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.0 | 10 | CVSS Base Score is NA. No data. | |
0 | 10 | EPSS Probability is 0, EPSS Percentile is 0 |
redhat: CVE-2023-4061 was patched at 2023-10-06
140. Unknown Vulnerability Type - Unknown Product (CVE-2023-4154) - Low [0]
Description: {'epss_cve_data_all': '', 'attackerkb_cve_data_all': '', 'vulners_cve_data_all': 'This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.', 'custom_cve_data_all': '', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.0 | 10 | CVSS Base Score is NA. No data. | |
0 | 10 | EPSS Probability is 0, EPSS Percentile is 0 |
debian: CVE-2023-4154 was patched at 2023-10-11, unknown date
ubuntu: CVE-2023-4154 was patched at 2023-10-10, 2023-10-17
141. Unknown Vulnerability Type - Unknown Product (CVE-2023-42114) - Low [0]
Description: {'epss_cve_data_all': '', 'attackerkb_cve_data_all': '', 'vulners_cve_data_all': 'This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.', 'custom_cve_data_all': '', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.0 | 10 | CVSS Base Score is NA. No data. | |
0 | 10 | EPSS Probability is 0, EPSS Percentile is 0 |
debian: CVE-2023-42114 was patched at 2023-10-02, unknown date
ubuntu: CVE-2023-42114 was patched at 2023-10-04
142. Unknown Vulnerability Type - Unknown Product (CVE-2023-42115) - Low [0]
Description: {'epss_cve_data_all': '', 'attackerkb_cve_data_all': '', 'vulners_cve_data_all': 'This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.', 'custom_cve_data_all': '', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.0 | 10 | CVSS Base Score is NA. No data. | |
0 | 10 | EPSS Probability is 0, EPSS Percentile is 0 |
debian: CVE-2023-42115 was patched at 2023-10-02, unknown date
ubuntu: CVE-2023-42115 was patched at 2023-10-04
143. Unknown Vulnerability Type - Unknown Product (CVE-2023-42116) - Low [0]
Description: {'epss_cve_data_all': '', 'attackerkb_cve_data_all': '', 'vulners_cve_data_all': 'This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.', 'custom_cve_data_all': '', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.0 | 10 | CVSS Base Score is NA. No data. | |
0 | 10 | EPSS Probability is 0, EPSS Percentile is 0 |
debian: CVE-2023-42116 was patched at 2023-10-02, unknown date
ubuntu: CVE-2023-42116 was patched at 2023-10-04
144. Unknown Vulnerability Type - Unknown Product (CVE-2023-42669) - Low [0]
Description: {'epss_cve_data_all': '', 'attackerkb_cve_data_all': '', 'vulners_cve_data_all': 'This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.', 'custom_cve_data_all': '', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.0 | 10 | CVSS Base Score is NA. No data. | |
0 | 10 | EPSS Probability is 0, EPSS Percentile is 0 |
debian: CVE-2023-42669 was patched at 2023-10-11, unknown date
redhat: CVE-2023-42669 was patched at 2023-10-31
ubuntu: CVE-2023-42669 was patched at 2023-10-10, 2023-10-17
145. Unknown Vulnerability Type - Unknown Product (CVE-2023-43040) - Low [0]
Description: {'epss_cve_data_all': '', 'attackerkb_cve_data_all': '', 'vulners_cve_data_all': 'This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.', 'custom_cve_data_all': '', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.0 | 10 | CVSS Base Score is NA. No data. | |
0 | 10 | EPSS Probability is 0, EPSS Percentile is 0 |
debian: CVE-2023-43040 was patched at unknown date
redhat: CVE-2023-43040 was patched at 2023-10-12
146. Unknown Vulnerability Type - Unknown Product (CVE-2023-45359) - Low [0]
Description: {'epss_cve_data_all': '', 'attackerkb_cve_data_all': '', 'vulners_cve_data_all': 'This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.', 'custom_cve_data_all': '', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.0 | 10 | CVSS Base Score is NA. No data. | |
0 | 10 | EPSS Probability is 0, EPSS Percentile is 0 |
debian: CVE-2023-45359 was patched at 2023-10-10, unknown date
147. Unknown Vulnerability Type - Unknown Product (CVE-2023-45361) - Low [0]
Description: {'epss_cve_data_all': '', 'attackerkb_cve_data_all': '', 'vulners_cve_data_all': 'This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.', 'custom_cve_data_all': '', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.0 | 10 | CVSS Base Score is NA. No data. | |
0 | 10 | EPSS Probability is 0, EPSS Percentile is 0 |
debian: CVE-2023-45361 was patched at 2023-10-10, unknown date
148. Unknown Vulnerability Type - Unknown Product (CVE-2023-5090) - Low [0]
Description: {'epss_cve_data_all': '', 'attackerkb_cve_data_all': '', 'vulners_cve_data_all': '', 'custom_cve_data_all': '', 'combined_cve_data_all': ''}
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The exploit's existence is NOT mentioned in available Data Sources | |
0 | 15 | Unknown Vulnerability Type | |
0 | 14 | Unknown Product | |
0.0 | 10 | CVSS Base Score is NA. No data. | |
0 | 10 | EPSS Probability is 0, EPSS Percentile is 0 |
debian: CVE-2023-5090 was patched at unknown date
oraclelinux: CVE-2023-5090 was patched at 2023-10-13, 2023-10-17
redhat: CVE-2023-3171 was patched at 2023-10-06
debian: CVE-2023-44487 was patched at 2023-10-10, 2023-10-12, 2023-10-16, 2023-10-30, unknown date
oraclelinux: CVE-2023-44487 was patched at 2023-10-17, 2023-10-18, 2023-10-19, 2023-10-20, 2023-10-23, 2023-10-24, 2023-10-26
almalinux: CVE-2023-44487 was patched at 2023-10-16, 2023-10-17, 2023-10-18, 2023-10-19, 2023-10-23, 2023-10-24, 2023-10-25
redhat: CVE-2023-44487 was patched at 2023-10-16, 2023-10-17, 2023-10-18, 2023-10-19, 2023-10-20, 2023-10-23, 2023-10-24, 2023-10-25, 2023-10-27, 2023-10-31
ubuntu: CVE-2023-44487 was patched at 2023-10-10, 2023-10-19
debian: CVE-2023-5217 was patched at 2023-09-29, unknown date
oraclelinux: CVE-2023-5217 was patched at 2023-10-05, 2023-10-06, 2023-10-10, 2023-10-11, 2023-10-13
almalinux: CVE-2023-5217 was patched at 2023-10-04, 2023-10-09
redhat: CVE-2023-5217 was patched at 2023-10-04, 2023-10-05, 2023-10-09
ubuntu: CVE-2023-5217 was patched at 2023-10-02, 2023-10-03, 2023-10-23, 2023-11-01
redos: CVE-2023-5217 was patched at 2023-10-16
debian: CVE-2023-4911 was patched at 2023-10-03, unknown date
oraclelinux: CVE-2023-4911 was patched at 2023-10-05, 2023-10-06, 2023-10-09, 2023-10-10, 2023-10-12
almalinux: CVE-2023-4911 was patched at 2023-10-05
redhat: CVE-2023-4911 was patched at 2023-10-05
ubuntu: CVE-2023-4911 was patched at 2023-10-03
debian: CVE-2023-38545 was patched at 2023-10-11, unknown date
oraclelinux: CVE-2023-38545 was patched at 2023-10-18
almalinux: CVE-2023-38545 was patched at 2023-10-17
redhat: CVE-2023-38545 was patched at 2023-10-13, 2023-10-17
ubuntu: CVE-2023-38545 was patched at 2023-10-11, 2023-10-17
redos: CVE-2023-38545 was patched at 2023-10-16
debian: CVE-2023-26048 was patched at 2023-09-28, unknown date
debian: CVE-2023-29409 was patched at unknown date
oraclelinux: CVE-2023-29409 was patched at 2023-10-18
almalinux: CVE-2023-29409 was patched at 2023-10-16
redhat: CVE-2023-29409 was patched at 2023-10-16, 2023-10-20
debian: CVE-2023-26049 was patched at 2023-09-28, unknown date
debian: CVE-2023-44466 was patched at unknown date
ubuntu: CVE-2023-44466 was patched at 2023-10-04, 2023-10-06, 2023-10-19, 2023-10-24, 2023-10-31
debian: CVE-2019-19450 was patched at unknown date
oraclelinux: CVE-2019-19450 was patched at 2023-10-11, 2023-10-19
almalinux: CVE-2019-19450 was patched at 2023-10-17
redhat: CVE-2019-19450 was patched at 2023-10-10, 2023-10-17
debian: CVE-2023-43641 was patched at 2023-10-11, unknown date
ubuntu: CVE-2023-43641 was patched at 2023-10-09, 2023-10-17
debian: CVE-2023-39928 was patched at 2023-10-12, unknown date
ubuntu: CVE-2023-39928 was patched at 2023-10-10
debian: CVE-2023-41074 was patched at 2023-10-12, unknown date
ubuntu: CVE-2023-41074 was patched at 2023-10-10
debian: CVE-2023-36328 was patched at unknown date
ubuntu: CVE-2023-36328 was patched at 2023-10-02
redos: CVE-2023-36328 was patched at 2023-10-23
debian: CVE-2023-43115 was patched at unknown date
oraclelinux: CVE-2023-43115 was patched at 2023-11-03
almalinux: CVE-2023-43115 was patched at 2023-11-02
redhat: CVE-2023-43115 was patched at 2023-10-18, 2023-11-02
ubuntu: CVE-2023-43115 was patched at 2023-10-17
debian: CVE-2023-45133 was patched at 2023-10-16, unknown date
debian: CVE-2023-4692 was patched at 2023-10-06, unknown date
ubuntu: CVE-2023-4692 was patched at 2023-10-04
debian: CVE-2023-43787 was patched at 2023-10-05, unknown date
ubuntu: CVE-2023-43787 was patched at 2023-10-03, 2023-10-10, 2023-10-23
redos: CVE-2023-43787 was patched at 2023-10-19
debian: CVE-2023-32002 was patched at unknown date
debian: CVE-2023-32006 was patched at unknown date
debian: CVE-2023-32559 was patched at unknown date
oraclelinux: CVE-2023-32002 was patched at 2023-09-28, 2023-10-05, 2023-10-10
oraclelinux: CVE-2023-32006 was patched at 2023-09-28, 2023-10-05, 2023-10-10
oraclelinux: CVE-2023-32559 was patched at 2023-09-28, 2023-10-05, 2023-10-10
almalinux: CVE-2023-32002 was patched at 2023-09-26, 2023-10-09
almalinux: CVE-2023-32006 was patched at 2023-09-26, 2023-10-09
almalinux: CVE-2023-32559 was patched at 2023-09-26, 2023-10-09
redhat: CVE-2023-32002 was patched at 2023-09-26, 2023-10-09
redhat: CVE-2023-32006 was patched at 2023-09-26, 2023-10-09
redhat: CVE-2023-32559 was patched at 2023-09-26, 2023-10-09
debian: CVE-2023-5475 was patched at 2023-10-12, unknown date
debian: CVE-2023-5477 was patched at 2023-10-12, unknown date
debian: CVE-2023-5478 was patched at 2023-10-12, unknown date
debian: CVE-2023-5479 was patched at 2023-10-12, unknown date
debian: CVE-2023-5483 was patched at 2023-10-12, unknown date
debian: CVE-2023-5485 was patched at 2023-10-12, unknown date
debian: CVE-2023-5487 was patched at 2023-10-12, unknown date
debian: CVE-2023-45648 was patched at 2023-10-10, unknown date
redhat: CVE-2023-45648 was patched at 2023-10-31
redos: CVE-2021-22138 was patched at 2023-09-28
debian: CVE-2023-41915 was patched at 2023-11-04, unknown date
ubuntu: CVE-2023-41915 was patched at 2023-10-17
debian: CVE-2023-45364 was patched at 2023-10-10, unknown date
debian: CVE-2023-40175 was patched at unknown date
ubuntu: CVE-2023-40175 was patched at 2023-09-27
redos: CVE-2023-5002 was patched at 2023-10-13
debian: CVE-2023-36479 was patched at 2023-09-28, unknown date
debian: CVE-2023-40167 was patched at 2023-09-28, unknown date
debian: CVE-2022-26505 was patched at unknown date
ubuntu: CVE-2022-26505 was patched at 2023-09-27
debian: CVE-2023-5169 was patched at 2023-09-28, 2023-10-03, unknown date
debian: CVE-2023-5171 was patched at 2023-09-28, 2023-10-03, unknown date
debian: CVE-2023-5176 was patched at 2023-09-28, 2023-10-03, unknown date
oraclelinux: CVE-2023-5169 was patched at 2023-10-05, 2023-10-06, 2023-10-13
oraclelinux: CVE-2023-5171 was patched at 2023-10-05, 2023-10-06, 2023-10-13
oraclelinux: CVE-2023-5176 was patched at 2023-10-05, 2023-10-06, 2023-10-13
almalinux: CVE-2023-5169 was patched at 2023-10-04
almalinux: CVE-2023-5171 was patched at 2023-10-04
almalinux: CVE-2023-5176 was patched at 2023-10-04
redhat: CVE-2023-5169 was patched at 2023-10-04, 2023-10-05
redhat: CVE-2023-5171 was patched at 2023-10-04, 2023-10-05
redhat: CVE-2023-5176 was patched at 2023-10-04, 2023-10-05
ubuntu: CVE-2023-5169 was patched at 2023-10-03
ubuntu: CVE-2023-5170 was patched at 2023-10-03
ubuntu: CVE-2023-5171 was patched at 2023-10-03
ubuntu: CVE-2023-5172 was patched at 2023-10-03
ubuntu: CVE-2023-5173 was patched at 2023-10-03
ubuntu: CVE-2023-5175 was patched at 2023-10-03
ubuntu: CVE-2023-5176 was patched at 2023-10-03
debian: CVE-2023-38427 was patched at unknown date
debian: CVE-2023-38431 was patched at unknown date
debian: CVE-2023-4623 was patched at unknown date
ubuntu: CVE-2023-38427 was patched at 2023-10-05, 2023-10-31
ubuntu: CVE-2023-38431 was patched at 2023-10-05, 2023-10-31
ubuntu: CVE-2023-4623 was patched at 2023-10-04, 2023-10-19, 2023-10-20, 2023-10-23, 2023-10-24, 2023-10-25, 2023-10-26, 2023-10-30, 2023-10-31
debian: CVE-2023-5186 was patched at 2023-09-29, unknown date
debian: CVE-2023-5187 was patched at 2023-09-29, unknown date
debian: CVE-2023-5218 was patched at 2023-10-12, unknown date
debian: CVE-2023-5346 was patched at 2023-10-04, unknown date
debian: CVE-2023-5473 was patched at 2023-10-12, unknown date
debian: CVE-2023-5474 was patched at 2023-10-12, unknown date
debian: CVE-2023-5476 was patched at 2023-10-12, unknown date
debian: CVE-2023-40186 was patched at unknown date
debian: CVE-2023-40188 was patched at unknown date
debian: CVE-2023-40567 was patched at unknown date
debian: CVE-2023-40569 was patched at unknown date
ubuntu: CVE-2023-40186 was patched at 2023-10-04
ubuntu: CVE-2023-40188 was patched at 2023-10-04
ubuntu: CVE-2023-40567 was patched at 2023-10-04
ubuntu: CVE-2023-40569 was patched at 2023-10-04
debian: CVE-2022-3491 was patched at unknown date
debian: CVE-2022-3520 was patched at unknown date
debian: CVE-2022-35205 was patched at unknown date
debian: CVE-2022-4292 was patched at unknown date
debian: CVE-2022-4293 was patched at unknown date
ubuntu: CVE-2022-3491 was patched at 2023-10-09
ubuntu: CVE-2022-3520 was patched at 2023-10-09
ubuntu: CVE-2022-35205 was patched at 2023-10-04
ubuntu: CVE-2022-4292 was patched at 2023-10-09
ubuntu: CVE-2022-4293 was patched at 2023-10-09
debian: CVE-2023-34462 was patched at unknown date
redhat: CVE-2023-34462 was patched at 2023-10-06
debian: CVE-2023-26136 was patched at unknown date
redhat: CVE-2023-26136 was patched at 2023-10-06
debian: CVE-2023-41360 was patched at unknown date
ubuntu: CVE-2023-41360 was patched at 2023-10-17, 2023-10-18
debian: CVE-2023-0809 was patched at 2023-10-01, unknown date
debian: CVE-2023-28366 was patched at 2023-10-01, unknown date
debian: CVE-2023-3592 was patched at 2023-10-01, unknown date
debian: CVE-2023-41910 was patched at 2023-09-25, unknown date
debian: CVE-2022-48063 was patched at unknown date
debian: CVE-2022-48064 was patched at unknown date
debian: CVE-2022-48065 was patched at unknown date
ubuntu: CVE-2022-48063 was patched at 2023-10-04
redos: CVE-2022-48063 was patched at 2023-10-13
redos: CVE-2022-48064 was patched at 2023-10-13
redos: CVE-2022-48065 was patched at 2023-10-13
debian: CVE-2023-4693 was patched at 2023-10-06, unknown date
ubuntu: CVE-2023-4693 was patched at 2023-10-04
debian: CVE-2023-43785 was patched at 2023-10-05, unknown date
debian: CVE-2023-43788 was patched at 2023-10-05, unknown date
debian: CVE-2023-43789 was patched at 2023-10-05, unknown date
ubuntu: CVE-2023-43785 was patched at 2023-10-03, 2023-10-10
ubuntu: CVE-2023-43788 was patched at 2023-10-03, 2023-10-23
ubuntu: CVE-2023-43789 was patched at 2023-10-03, 2023-10-23
redos: CVE-2023-43785 was patched at 2023-10-19
redos: CVE-2023-43788 was patched at 2023-10-16
redos: CVE-2023-43789 was patched at 2023-10-19
debian: CVE-2023-3180 was patched at unknown date
oraclelinux: CVE-2023-3180 was patched at 2023-09-22, 2023-10-07
debian: CVE-2021-40211 was patched at unknown date
oraclelinux: CVE-2021-40211 was patched at 2023-10-05
redhat: CVE-2021-40211 was patched at 2023-10-05
debian: CVE-2023-45322 was patched at unknown date
redos: CVE-2023-45322 was patched at 2023-10-13
debian: CVE-2022-48566 was patched at unknown date
ubuntu: CVE-2022-48566 was patched at 2023-09-27
debian: CVE-2023-41000 was patched at unknown date
redos: CVE-2023-41000 was patched at 2023-09-26
debian: CVE-2023-41914 was patched at 2023-10-17, unknown date
redhat: CVE-2023-26464 was patched at 2023-10-06
debian: CVE-2023-44488 was patched at 2023-10-05, unknown date
oraclelinux: CVE-2023-44488 was patched at 2023-10-10, 2023-10-11, 2023-10-30, 2023-10-31
almalinux: CVE-2023-44488 was patched at 2023-10-09, 2023-10-30
redhat: CVE-2023-44488 was patched at 2023-10-09, 2023-10-30
ubuntu: CVE-2023-44488 was patched at 2023-10-02, 2023-10-23, 2023-11-01
redos: CVE-2023-44488 was patched at 2023-10-16
debian: CVE-2023-3255 was patched at unknown date
debian: CVE-2023-32559 was patched at unknown date
debian: CVE-2023-3301 was patched at unknown date
oraclelinux: CVE-2023-3255 was patched at 2023-10-07
oraclelinux: CVE-2023-32559 was patched at 2023-09-28, 2023-10-05, 2023-10-10
oraclelinux: CVE-2023-3301 was patched at 2023-09-22, 2023-10-07
almalinux: CVE-2023-32559 was patched at 2023-09-26, 2023-10-09
redhat: CVE-2023-32559 was patched at 2023-09-26, 2023-10-09
debian: CVE-2022-25883 was patched at unknown date
oraclelinux: CVE-2022-25883 was patched at 2023-09-28, 2023-10-05
almalinux: CVE-2022-25883 was patched at 2023-09-26
redhat: CVE-2022-25883 was patched at 2023-09-26, 2023-10-06
debian: CVE-2023-4527 was patched at unknown date
debian: CVE-2023-4806 was patched at unknown date
debian: CVE-2023-4813 was patched at unknown date
oraclelinux: CVE-2023-4527 was patched at 2023-10-10, 2023-10-12
oraclelinux: CVE-2023-4806 was patched at 2023-10-10, 2023-10-12
oraclelinux: CVE-2023-4813 was patched at 2023-10-10, 2023-10-12
almalinux: CVE-2023-4527 was patched at 2023-10-05
almalinux: CVE-2023-4806 was patched at 2023-10-05
almalinux: CVE-2023-4813 was patched at 2023-10-05
redhat: CVE-2023-4527 was patched at 2023-10-05
redhat: CVE-2023-4806 was patched at 2023-10-05
redhat: CVE-2023-4813 was patched at 2023-10-05
ubuntu: CVE-2023-4527 was patched at 2023-10-03
debian: CVE-2023-39350 was patched at unknown date
debian: CVE-2023-39351 was patched at unknown date
debian: CVE-2023-39353 was patched at unknown date
debian: CVE-2023-39354 was patched at unknown date
debian: CVE-2023-40181 was patched at unknown date
debian: CVE-2023-40589 was patched at unknown date
ubuntu: CVE-2023-39350 was patched at 2023-10-04
ubuntu: CVE-2023-39351 was patched at 2023-10-04
ubuntu: CVE-2023-39353 was patched at 2023-10-04
ubuntu: CVE-2023-39354 was patched at 2023-10-04
ubuntu: CVE-2023-40181 was patched at 2023-10-04
ubuntu: CVE-2023-40589 was patched at 2023-10-04
debian: CVE-2020-22024 was patched at unknown date
debian: CVE-2020-22039 was patched at unknown date
debian: CVE-2020-22043 was patched at unknown date
debian: CVE-2020-22051 was patched at unknown date
debian: CVE-2021-28429 was patched at unknown date
ubuntu: CVE-2020-22024 was patched at 2023-10-12
ubuntu: CVE-2020-22039 was patched at 2023-10-12
ubuntu: CVE-2020-22043 was patched at 2023-10-12
ubuntu: CVE-2020-22051 was patched at 2023-10-12
ubuntu: CVE-2021-28429 was patched at 2023-10-12
debian: CVE-2023-5157 was patched at unknown date
oraclelinux: CVE-2023-5157 was patched at 2023-10-13, 2023-10-18
almalinux: CVE-2023-5157 was patched at 2023-10-12
redhat: CVE-2023-5157 was patched at 2023-10-12
debian: CVE-2023-28327 was patched at unknown date
debian: CVE-2023-37453 was patched at unknown date
redhat: CVE-2023-28327 was patched at 2023-10-10
ubuntu: CVE-2023-37453 was patched at 2023-10-04
debian: CVE-2021-41039 was patched at 2023-10-01, unknown date
debian: CVE-2023-39325 was patched at unknown date
oraclelinux: CVE-2023-39325 was patched at 2023-10-18, 2023-10-20
almalinux: CVE-2023-39325 was patched at 2023-10-16, 2023-10-18, 2023-10-24
redhat: CVE-2023-39325 was patched at 2023-10-16, 2023-10-17, 2023-10-18, 2023-10-20, 2023-10-23, 2023-10-24, 2023-10-31
debian: CVE-2023-45363 was patched at 2023-10-10, unknown date
debian: CVE-2022-23476 was patched at unknown date
redos: CVE-2022-23476 was patched at 2023-10-03
debian: CVE-2022-35205 was patched at unknown date
debian: CVE-2022-47007 was patched at unknown date
debian: CVE-2022-47008 was patched at unknown date
debian: CVE-2022-47010 was patched at unknown date
debian: CVE-2022-47011 was patched at unknown date
ubuntu: CVE-2022-35205 was patched at 2023-10-04
ubuntu: CVE-2022-47007 was patched at 2023-10-04
ubuntu: CVE-2022-47008 was patched at 2023-10-04
ubuntu: CVE-2022-47010 was patched at 2023-10-04
ubuntu: CVE-2022-47011 was patched at 2023-10-04
redos: CVE-2022-47007 was patched at 2023-10-13
redos: CVE-2022-47008 was patched at 2023-10-13
redos: CVE-2022-47010 was patched at 2023-10-13
redos: CVE-2022-47011 was patched at 2023-10-13
debian: CVE-2023-43786 was patched at 2023-10-05, unknown date
ubuntu: CVE-2023-43786 was patched at 2023-10-03, 2023-10-10, 2023-10-23
redos: CVE-2023-43786 was patched at 2023-10-19
debian: CVE-2023-5371 was patched at unknown date
redos: CVE-2023-5371 was patched at 2023-10-13
debian: CVE-2023-1916 was patched at unknown date
ubuntu: CVE-2023-1916 was patched at 2023-10-11
debian: CVE-2023-42670 was patched at 2023-10-11, unknown date
ubuntu: CVE-2023-42670 was patched at 2023-10-10, 2023-10-17
debian: CVE-2023-43665 was patched at unknown date
ubuntu: CVE-2023-43665 was patched at 2023-10-04
redos: CVE-2023-43665 was patched at 2023-10-30
debian: CVE-2023-3550 was patched at 2023-10-10, unknown date
debian: CVE-2023-40217 was patched at unknown date
oraclelinux: CVE-2023-40217 was patched at 2023-10-13, 2023-10-17, 2023-10-24, 2023-10-25
almalinux: CVE-2023-40217 was patched at 2023-10-05, 2023-10-23
redhat: CVE-2023-40217 was patched at 2023-10-05, 2023-10-09, 2023-10-23, 2023-10-24, 2023-11-02
debian: CVE-2023-41900 was patched at 2023-09-28, unknown date
debian: CVE-2023-25775 was patched at unknown date
ubuntu: CVE-2023-25775 was patched at 2023-10-04
debian: CVE-2023-42753 was patched at unknown date
oraclelinux: CVE-2023-42753 was patched at 2023-09-22, 2023-09-23, 2023-10-10, 2023-10-13, 2023-10-17
ubuntu: CVE-2023-42753 was patched at 2023-10-04, 2023-10-19, 2023-10-20, 2023-10-23, 2023-10-24, 2023-10-25, 2023-10-26, 2023-10-30, 2023-10-31
debian: CVE-2023-41080 was patched at 2023-10-10, unknown date
debian: CVE-2023-29406 was patched at unknown date
redhat: CVE-2023-29406 was patched at 2023-10-16, 2023-10-20
debian: CVE-2023-33201 was patched at unknown date
redhat: CVE-2023-33201 was patched at 2023-10-06
debian: CVE-2023-38546 was patched at 2023-10-11, unknown date
oraclelinux: CVE-2023-38546 was patched at 2023-10-18
almalinux: CVE-2023-38546 was patched at 2023-10-17
redhat: CVE-2023-38546 was patched at 2023-10-13, 2023-10-17, 2023-11-02
ubuntu: CVE-2023-38546 was patched at 2023-10-11, 2023-10-17
redos: CVE-2023-38546 was patched at 2023-10-16
debian: CVE-2023-42795 was patched at 2023-10-10, unknown date
redhat: CVE-2023-42795 was patched at 2023-10-31
debian: CVE-2023-45362 was patched at 2023-10-10, unknown date
debian: CVE-2023-5481 was patched at 2023-10-12, unknown date
debian: CVE-2023-5484 was patched at 2023-10-12, unknown date
debian: CVE-2023-5486 was patched at 2023-10-12, unknown date
debian: CVE-2021-34434 was patched at 2023-10-01, unknown date
debian: CVE-2023-4091 was patched at 2023-10-11, unknown date
redhat: CVE-2023-4091 was patched at 2023-10-31
ubuntu: CVE-2023-4091 was patched at 2023-10-10, 2023-10-17
debian: CVE-2023-3865 was patched at unknown date
debian: CVE-2023-3866 was patched at unknown date
debian: CVE-2023-4154 was patched at 2023-10-11, unknown date
debian: CVE-2023-42114 was patched at 2023-10-02, unknown date
debian: CVE-2023-42115 was patched at 2023-10-02, unknown date
debian: CVE-2023-42116 was patched at 2023-10-02, unknown date
debian: CVE-2023-42669 was patched at 2023-10-11, unknown date
debian: CVE-2023-43040 was patched at unknown date
debian: CVE-2023-45359 was patched at 2023-10-10, unknown date
debian: CVE-2023-45361 was patched at 2023-10-10, unknown date
debian: CVE-2023-5090 was patched at unknown date
oraclelinux: CVE-2023-5090 was patched at 2023-10-13, 2023-10-17
redhat: CVE-2023-4061 was patched at 2023-10-06
redhat: CVE-2023-42669 was patched at 2023-10-31
redhat: CVE-2023-43040 was patched at 2023-10-12
ubuntu: CVE-2023-3865 was patched at 2023-10-04, 2023-10-06, 2023-10-19, 2023-10-24, 2023-10-31
ubuntu: CVE-2023-3866 was patched at 2023-10-04, 2023-10-06, 2023-10-19, 2023-10-24, 2023-10-31
ubuntu: CVE-2023-4154 was patched at 2023-10-10, 2023-10-17
ubuntu: CVE-2023-42114 was patched at 2023-10-04
ubuntu: CVE-2023-42115 was patched at 2023-10-04
ubuntu: CVE-2023-42116 was patched at 2023-10-04
ubuntu: CVE-2023-42669 was patched at 2023-10-10, 2023-10-17
debian: CVE-2023-3961 was patched at 2023-10-11, unknown date
redhat: CVE-2023-3961 was patched at 2023-10-31
debian: CVE-2023-45360 was patched at 2023-10-10, unknown date