Lucene search

K
f5F5F5:K000140787
HistoryAug 23, 2024 - 12:00 a.m.

K000140787: Gunicorn vulnerability CVE-2024-1135

2024-08-2300:00:00
my.f5.com
10
gunicorn
cve-2024-1135
transfer-encoding
http request smuggling
security
vulnerability
attack
cache poisoning
session manipulation
data exposure
endpoint access

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

7.5

Confidence

High

Security Advisory Description

Gunicorn fails to properly validate Transfer-Encoding headers, leading to HTTP Request Smuggling (HRS) vulnerabilities. By crafting requests with conflicting Transfer-Encoding headers, attackers can bypass security restrictions and access restricted endpoints. This issue is due to Gunicorn’s handling of Transfer-Encoding headers, where it incorrectly processes requests with multiple, conflicting Transfer-Encoding headers, treating them as chunked regardless of the final encoding specified. This vulnerability allows for a range of attacks including cache poisoning, session manipulation, and data exposure. (CVE-2024-1135)

Impact

There is no impact; F5 products are not affected by this vulnerability.

Affected configurations

Vulners
Node
f5big-ip_next_central_managerMatch20.2.0
OR
f5big-ip_next_central_managerMatch20.2.1
OR
f5big-ip_nextMatch1.1.0
OR
f5big-ip_nextMatch1.1.1
OR
f5big-ip_nextMatch1.2.0
OR
f5big-ip_nextMatch1.2.1
OR
f5big-ip_nextMatch1.3.0
OR
f5big-ip_nextMatch1.3.1
OR
f5big-ip_dnsMatch1.1.0
OR
f5big-ip_dnsMatch1.1.1
OR
f5big-ip_dnsMatch1.2.0
OR
f5big-ip_dnsMatch1.2.1
OR
f5big-ip_dnsMatch1.3.0
OR
f5big-ip_dnsMatch1.3.1
OR
f5big-ip_nextMatch1.1.0
OR
f5big-ip_nextMatch1.1.1
OR
f5big-ip_nextMatch1.2.0
OR
f5big-ip_nextMatch1.2.1
OR
f5big-ip_nextMatch1.3.0
OR
f5big-ip_nextMatch1.3.1
OR
f5big-ip_ltmMatch20.2.0
OR
f5big-ip_ltmMatch20.2.1
OR
f5big-ip_nextMatch1.7.0
OR
f5big-ip_nextMatch1.7.1
OR
f5big-ip_nextMatch1.7.2
OR
f5big-ip_nextMatch1.7.3
OR
f5big-ip_nextMatch1.7.4
OR
f5big-ip_nextMatch1.7.5
OR
f5big-ip_nextMatch1.7.6
OR
f5big-ip_nextMatch1.7.7
OR
f5big-ip_nextMatch1.7.8
OR
f5big-ip_nextMatch1.7.9
OR
f5big-ip_nextMatch1.8.0
OR
f5big-ip_nextMatch1.8.2
OR
f5big-ip_nextMatch1.9.0
OR
f5big-ip_nextMatch1.9.1
OR
f5big-ip_nextMatch1.9.2
OR
f5big-ip_nextMatch20.2.0
OR
f5big-ip_nextMatch20.2.1
OR
f5big-ipMatch15.1.0
OR
f5big-ipMatch15.1.1
OR
f5big-ipMatch15.1.10
OR
f5big-ipMatch15.1.2
OR
f5big-ipMatch15.1.3
OR
f5big-ipMatch15.1.4
OR
f5big-ipMatch15.1.5
OR
f5big-ipMatch15.1.6
OR
f5big-ipMatch15.1.7
OR
f5big-ipMatch15.1.8
OR
f5big-ipMatch15.1.9
OR
f5big-ip_afmMatch15.1.0
OR
f5big-ip_afmMatch15.1.1
OR
f5big-ip_afmMatch15.1.10
OR
f5big-ip_afmMatch15.1.2
OR
f5big-ip_afmMatch15.1.3
OR
f5big-ip_afmMatch15.1.4
OR
f5big-ip_afmMatch15.1.5
OR
f5big-ip_afmMatch15.1.6
OR
f5big-ip_afmMatch15.1.7
OR
f5big-ip_afmMatch15.1.8
OR
f5big-ip_afmMatch15.1.9
OR
f5big-ip_afmMatch16.1.0
OR
f5big-ip_afmMatch16.1.1
OR
f5big-ip_afmMatch16.1.2
OR
f5big-ip_afmMatch16.1.3
OR
f5big-ip_afmMatch16.1.4
OR
f5big-ip_afmMatch16.1.5
OR
f5big-ip_afmMatch17.1.0
OR
f5big-ip_afmMatch17.1.1
OR
f5big-ip_analyticsMatch15.1.0
OR
f5big-ip_analyticsMatch15.1.1
OR
f5big-ip_analyticsMatch15.1.10
OR
f5big-ip_analyticsMatch15.1.2
OR
f5big-ip_analyticsMatch15.1.3
OR
f5big-ip_analyticsMatch15.1.4
OR
f5big-ip_analyticsMatch15.1.5
OR
f5big-ip_analyticsMatch15.1.6
OR
f5big-ip_analyticsMatch15.1.7
OR
f5big-ip_analyticsMatch15.1.8
OR
f5big-ip_analyticsMatch15.1.9
OR
f5big-ip_analyticsMatch16.1.0
OR
f5big-ip_analyticsMatch16.1.1
OR
f5big-ip_analyticsMatch16.1.2
OR
f5big-ip_analyticsMatch16.1.3
OR
f5big-ip_analyticsMatch16.1.4
OR
f5big-ip_analyticsMatch16.1.5
OR
f5big-ip_analyticsMatch17.1.0
OR
f5big-ip_analyticsMatch17.1.1
OR
f5big-ip_apmMatch15.1.0
OR
f5big-ip_apmMatch15.1.1
OR
f5big-ip_apmMatch15.1.10
OR
f5big-ip_apmMatch15.1.2
OR
f5big-ip_apmMatch15.1.3
OR
f5big-ip_apmMatch15.1.4
OR
f5big-ip_apmMatch15.1.5
OR
f5big-ip_apmMatch15.1.6
OR
f5big-ip_apmMatch15.1.7
OR
f5big-ip_apmMatch15.1.8
OR
f5big-ip_apmMatch15.1.9
OR
f5big-ip_apmMatch16.1.0
OR
f5big-ip_apmMatch16.1.1
OR
f5big-ip_apmMatch16.1.2
OR
f5big-ip_apmMatch16.1.3
OR
f5big-ip_apmMatch16.1.4
OR
f5big-ip_apmMatch16.1.5
OR
f5big-ip_apmMatch17.1.0
OR
f5big-ip_apmMatch17.1.1
OR
f5big-ip_asmMatch15.1.0
OR
f5big-ip_asmMatch15.1.1
OR
f5big-ip_asmMatch15.1.10
OR
f5big-ip_asmMatch15.1.2
OR
f5big-ip_asmMatch15.1.3
OR
f5big-ip_asmMatch15.1.4
OR
f5big-ip_asmMatch15.1.5
OR
f5big-ip_asmMatch15.1.6
OR
f5big-ip_asmMatch15.1.7
OR
f5big-ip_asmMatch15.1.8
OR
f5big-ip_asmMatch15.1.9
OR
f5big-ip_asmMatch16.1.0
OR
f5big-ip_asmMatch16.1.1
OR
f5big-ip_asmMatch16.1.2
OR
f5big-ip_asmMatch16.1.3
OR
f5big-ip_asmMatch16.1.4
OR
f5big-ip_asmMatch16.1.5
OR
f5big-ip_asmMatch17.1.0
OR
f5big-ip_asmMatch17.1.1
OR
f5big-ip_dnsMatch15.1.0
OR
f5big-ip_dnsMatch15.1.1
OR
f5big-ip_dnsMatch15.1.10
OR
f5big-ip_dnsMatch15.1.2
OR
f5big-ip_dnsMatch15.1.3
OR
f5big-ip_dnsMatch15.1.4
OR
f5big-ip_dnsMatch15.1.5
OR
f5big-ip_dnsMatch15.1.6
OR
f5big-ip_dnsMatch15.1.7
OR
f5big-ip_dnsMatch15.1.8
OR
f5big-ip_dnsMatch15.1.9
OR
f5big-ip_dnsMatch16.1.0
OR
f5big-ip_dnsMatch16.1.1
OR
f5big-ip_dnsMatch16.1.2
OR
f5big-ip_dnsMatch16.1.3
OR
f5big-ip_dnsMatch16.1.4
OR
f5big-ip_dnsMatch16.1.5
OR
f5big-ip_dnsMatch17.1.0
OR
f5big-ip_dnsMatch17.1.1
OR
f5big-ipMatch15.1.0
OR
f5big-ipMatch15.1.1
OR
f5big-ipMatch15.1.10
OR
f5big-ipMatch15.1.2
OR
f5big-ipMatch15.1.3
OR
f5big-ipMatch15.1.4
OR
f5big-ipMatch15.1.5
OR
f5big-ipMatch15.1.6
OR
f5big-ipMatch15.1.7
OR
f5big-ipMatch15.1.8
OR
f5big-ipMatch15.1.9
OR
f5big-ipMatch16.1.0
OR
f5big-ipMatch16.1.1
OR
f5big-ipMatch16.1.2
OR
f5big-ipMatch16.1.3
OR
f5big-ipMatch16.1.4
OR
f5big-ipMatch16.1.5
OR
f5big-ipMatch17.1.0
OR
f5big-ipMatch17.1.1
OR
f5big-ip_link_controllerMatch15.1.10
OR
f5big-ip_link_controllerMatch15.1.7
OR
f5big-ip_link_controllerMatch15.1.8
OR
f5big-ip_link_controllerMatch15.1.9
OR
f5big-ip_link_controllerMatch16.1.0
OR
f5big-ip_link_controllerMatch16.1.1
OR
f5big-ip_link_controllerMatch16.1.2
OR
f5big-ip_link_controllerMatch16.1.3
OR
f5big-ip_link_controllerMatch16.1.4
OR
f5big-ip_link_controllerMatch16.1.5
OR
f5big-ip_link_controllerMatch17.1.0
OR
f5big-ip_link_controllerMatch17.1.1
OR
f5big-ip_ltmMatch15.1.0
OR
f5big-ip_ltmMatch15.1.1
OR
f5big-ip_ltmMatch15.1.10
OR
f5big-ip_ltmMatch15.1.2
OR
f5big-ip_ltmMatch15.1.3
OR
f5big-ip_ltmMatch15.1.4
OR
f5big-ip_ltmMatch15.1.5
OR
f5big-ip_ltmMatch15.1.6
OR
f5big-ip_ltmMatch15.1.7
OR
f5big-ip_ltmMatch15.1.8
OR
f5big-ip_ltmMatch15.1.9
OR
f5big-ip_ltmMatch16.1.0
OR
f5big-ip_ltmMatch16.1.1
OR
f5big-ip_ltmMatch16.1.2
OR
f5big-ip_ltmMatch16.1.3
OR
f5big-ip_ltmMatch16.1.4
OR
f5big-ip_ltmMatch16.1.5
OR
f5big-ip_ltmMatch17.1.0
OR
f5big-ip_ltmMatch17.1.1
OR
f5big-ip_pemMatch15.1.0
OR
f5big-ip_pemMatch15.1.1
OR
f5big-ip_pemMatch15.1.10
OR
f5big-ip_pemMatch15.1.2
OR
f5big-ip_pemMatch15.1.3
OR
f5big-ip_pemMatch15.1.4
OR
f5big-ip_pemMatch15.1.5
OR
f5big-ip_pemMatch15.1.6
OR
f5big-ip_pemMatch15.1.7
OR
f5big-ip_pemMatch15.1.8
OR
f5big-ip_pemMatch15.1.9
OR
f5big-ip_pemMatch16.1.0
OR
f5big-ip_pemMatch16.1.1
OR
f5big-ip_pemMatch16.1.2
OR
f5big-ip_pemMatch16.1.3
OR
f5big-ip_pemMatch16.1.4
OR
f5big-ip_pemMatch16.1.5
OR
f5big-ip_pemMatch17.1.0
OR
f5big-ip_pemMatch17.1.1
OR
f5nginx_agentMatch2.17.0
OR
f5nginx_agentMatch2.18.0
OR
f5nginx_agentMatch2.19.0
OR
f5nginx_agentMatch2.20.0
OR
f5nginx_agentMatch2.20.1
OR
f5nginx_agentMatch2.22.0
OR
f5nginx_agentMatch2.22.1
OR
f5nginx_agentMatch2.23.0
OR
f5nginx_agentMatch2.23.1
OR
f5nginx_agentMatch2.23.2
OR
f5nginx_agentMatch2.23.3
OR
f5nginx_agentMatch2.24.0
OR
f5nginx_agentMatch2.24.1
OR
f5nginx_agentMatch2.25.0
OR
f5nginx_agentMatch2.25.1
OR
f5nginx_agentMatch2.26.0
OR
f5nginx_agentMatch2.26.1
OR
f5nginx_agentMatch2.26.2
OR
f5nginx_agentMatch2.27.0
OR
f5nginx_agentMatch2.28.0
OR
f5nginx_agentMatch2.28.1
OR
f5nginx_agentMatch2.29.0
OR
f5nginx_agentMatch2.30.0
OR
f5nginx_agentMatch2.30.1
OR
f5nginx_agentMatch2.30.2
OR
f5nginx_agentMatch2.30.3
OR
f5nginx_agentMatch2.31.0
OR
f5nginx_agentMatch2.31.1
OR
f5nginx_agentMatch2.31.2
OR
f5nginx_agentMatch2.32.0
OR
f5nginx_agentMatch2.32.1
OR
f5nginx_agentMatch2.32.2
OR
f5nginx_agentMatch2.33.0
OR
f5nginx_agentMatch2.34.0
OR
f5nginx_agentMatch2.34.1
OR
f5nginx_agentMatch2.35.0
OR
f5nginx_agentMatch2.35.1
OR
f5nginx_agentMatch2.36.0
OR
f5nginx_agentMatch2.36.1
OR
f5nginx_api_connectivity_managerMatch1.0.0
OR
f5nginx_api_connectivity_managerMatch1.1.0
OR
f5nginx_api_connectivity_managerMatch1.1.1
OR
f5nginx_api_connectivity_managerMatch1.2.0
OR
f5nginx_api_connectivity_managerMatch1.3.0
OR
f5nginx_api_connectivity_managerMatch1.3.1
OR
f5nginx_api_connectivity_managerMatch1.4.0
OR
f5nginx_api_connectivity_managerMatch1.4.1
OR
f5nginx_api_connectivity_managerMatch1.5.0
OR
f5nginx_api_connectivity_managerMatch1.6.0
OR
f5nginx_api_connectivity_managerMatch1.7.0
OR
f5nginx_api_connectivity_managerMatch1.8.0
OR
f5nginx_api_connectivity_managerMatch1.9.0
OR
f5nginx_api_connectivity_managerMatch1.9.1
OR
f5nginx_api_connectivity_managerMatch1.9.2
OR
f5nginx_app_protectMatch2.4.0
OR
f5nginx_app_protectMatch3.0.0
OR
f5nginx_app_protectMatch3.1.0
OR
f5nginx_app_protectMatch4.0.1
OR
f5nginx_app_protectMatch4.1.0
OR
f5nginx_app_protectMatch4.2.0
OR
f5nginx_app_protectMatch4.3.0
OR
f5nginx_app_protectMatch4.4.0
OR
f5nginx_app_protectMatch3.11.0
OR
f5nginx_app_protectMatch3.12.1
OR
f5nginx_app_protectMatch3.12.2
OR
f5nginx_app_protectMatch4.0.0
OR
f5nginx_app_protectMatch4.1.0
OR
f5nginx_app_protectMatch4.10.0
OR
f5nginx_app_protectMatch4.2.0
OR
f5nginx_app_protectMatch4.3.0
OR
f5nginx_app_protectMatch4.4.0
OR
f5nginx_app_protectMatch4.5.0
OR
f5nginx_app_protectMatch4.6.0
OR
f5nginx_app_protectMatch4.7.0
OR
f5nginx_app_protectMatch4.8.0
OR
f5nginx_app_protectMatch4.8.1
OR
f5nginx_app_protectMatch4.9.0
OR
f5nginx_app_protectMatch5.0.0
OR
f5nginx_app_protectMatch5.1.0
OR
f5nginx_app_protectMatch5.2.0
OR
f5nginx_controllerMatch3.18.3
OR
f5nginx_controllerMatch3.19.1-apim
OR
f5nginx_controllerMatch3.19.2-apim
OR
f5nginx_controllerMatch3.19.3-apim
OR
f5nginx_controllerMatch3.19.4-apim
OR
f5nginx_controllerMatch3.19.5-apim
OR
f5nginx_controllerMatch3.19.6-apim
OR
f5nginx_controllerMatch3.20.0
OR
f5nginx_controllerMatch3.20.1
OR
f5nginx_controllerMatch3.21.0
OR
f5nginx_controllerMatch3.22.0
OR
f5nginx_controllerMatch3.22.1
OR
f5nginx_controllerMatch3.22.2
OR
f5nginx_controllerMatch3.22.3
OR
f5nginx_controllerMatch3.22.4
OR
f5nginx_controllerMatch3.22.5
OR
f5nginx_controllerMatch3.22.6
OR
f5nginx_controllerMatch3.22.7
OR
f5nginx_controllerMatch3.22.8
OR
f5nginx_controllerMatch3.22.9
OR
f5nginx_ingress_controllerMatch1.12.5
OR
f5nginx_ingress_controllerMatch2.2.1
OR
f5nginx_ingress_controllerMatch2.2.2
OR
f5nginx_ingress_controllerMatch2.3.0
OR
f5nginx_ingress_controllerMatch2.4.0
OR
f5nginx_ingress_controllerMatch2.4.1
OR
f5nginx_ingress_controllerMatch2.4.2
OR
f5nginx_ingress_controllerMatch3.0.0
OR
f5nginx_ingress_controllerMatch3.0.1
OR
f5nginx_ingress_controllerMatch3.0.2
OR
f5nginx_ingress_controllerMatch3.1.0
OR
f5nginx_ingress_controllerMatch3.1.1
OR
f5nginx_ingress_controllerMatch3.2.0
OR
f5nginx_ingress_controllerMatch3.2.1
OR
f5nginx_ingress_controllerMatch3.3.0
OR
f5nginx_ingress_controllerMatch3.3.1
OR
f5nginx_ingress_controllerMatch3.4.0
OR
f5nginx_ingress_controllerMatch3.4.1
OR
f5nginx_ingress_controllerMatch3.4.2
OR
f5nginx_ingress_controllerMatch3.5.0
OR
f5nginx_ingress_controllerMatch3.5.1
OR
f5nginx_ingress_controllerMatch3.5.2
OR
f5nginx_ingress_controllerMatch3.6.0
OR
f5nginx_ingress_controllerMatch3.6.1
OR
f5nginx_ingress_controllerMatch3.6.2
OR
f5nginx_instance_managerMatch2.10.0
OR
f5nginx_instance_managerMatch2.10.1
OR
f5nginx_instance_managerMatch2.11.0
OR
f5nginx_instance_managerMatch2.12.0
OR
f5nginx_instance_managerMatch2.13.0
OR
f5nginx_instance_managerMatch2.13.1
OR
f5nginx_instance_managerMatch2.14.0
OR
f5nginx_instance_managerMatch2.14.1
OR
f5nginx_instance_managerMatch2.15.0
OR
f5nginx_instance_managerMatch2.15.1
OR
f5nginx_instance_managerMatch2.16.0
OR
f5nginx_instance_managerMatch2.17.0
OR
f5nginx_instance_managerMatch2.17.1
OR
f5nginx_instance_managerMatch2.3.1
OR
f5nginx_instance_managerMatch2.4.0
OR
f5nginx_instance_managerMatch2.5.0
OR
f5nginx_instance_managerMatch2.5.1
OR
f5nginx_instance_managerMatch2.6.0
OR
f5nginx_instance_managerMatch2.7.0
OR
f5nginx_instance_managerMatch2.8.0
OR
f5nginx_instance_managerMatch2.9.0
OR
f5nginx_instance_managerMatch2.9.1
OR
f5nginx_security_monitoringMatch1.0.0
OR
f5nginx_security_monitoringMatch1.1.0
OR
f5nginx_security_monitoringMatch1.2.0
OR
f5nginx_security_monitoringMatch1.3.0
OR
f5nginx_security_monitoringMatch1.4.0
OR
f5nginx_security_monitoringMatch1.5.0
OR
f5nginx_security_monitoringMatch1.6.0
OR
f5nginx_security_monitoringMatch1.7.0
OR
f5nginx_security_monitoringMatch1.7.1
OR
f5nginxMatchr27plus
OR
f5nginxMatchr28plus
OR
f5nginxMatchr29plus
OR
f5nginxMatchr30plus
OR
f5nginxMatchr31plus
OR
f5nginxMatchr32plus
OR
f5nginx_service_meshMatch1.1.0
OR
f5nginx_service_meshMatch1.2.0
OR
f5nginx_service_meshMatch1.2.1
OR
f5nginx_service_meshMatch1.3.0
OR
f5nginx_service_meshMatch1.3.1
OR
f5nginx_service_meshMatch1.4.0
OR
f5nginx_service_meshMatch1.4.1
OR
f5nginx_service_meshMatch1.5.0
OR
f5nginx_service_meshMatch1.6.0
OR
f5nginx_service_meshMatch1.7.0
OR
f5nginx_service_meshMatch2.0.0
OR
f5nginxMatch1.27.0
OR
f5nginxMatch1.28.0
OR
f5nginxMatch1.29.0
OR
f5nginxMatch1.30.0
OR
f5nginxMatch1.31.0
OR
f5nginxMatch1.31.1
OR
f5nginxMatch1.32.0
OR
f5nginxMatch1.32.1
OR
f5f5os-aMatch1.5.1
OR
f5f5os-aMatch1.5.2
OR
f5f5os-aMatch1.7.0
OR
f5f5os-cMatch1.6.0
OR
f5f5os-cMatch1.6.1
OR
f5f5os-cMatch1.6.2
OR
f5big-iq_centralized_managementMatch8.2.0
OR
f5big-iq_centralized_managementMatch8.3.0
OR
f5big-ip_ddos_hybrid_defenderMatch15.1.0
OR
f5big-ip_ddos_hybrid_defenderMatch15.1.1
OR
f5big-ip_ddos_hybrid_defenderMatch16.1.0
OR
f5big-ip_ddos_hybrid_defenderMatch17.1.0
OR
f5ssl_orchestratorMatch15.1.0
OR
f5ssl_orchestratorMatch15.1.1
OR
f5ssl_orchestratorMatch15.1.9
OR
f5ssl_orchestratorMatch16.1.0
OR
f5ssl_orchestratorMatch16.1.1
OR
f5ssl_orchestratorMatch16.1.3
OR
f5ssl_orchestratorMatch16.1.4
OR
f5ssl_orchestratorMatch17.1.0
OR
f5ssl_orchestratorMatch17.1.1
OR
f5traffix_signaling_delivery_controllerMatch5.1.0
OR
f5traffix_signaling_delivery_controllerMatch5.2.0
VendorProductVersionCPE
f5big-ip_next_central_manager20.2.0cpe:2.3:a:f5:big-ip_next_central_manager:20.2.0:*:*:*:*:*:*:*
f5big-ip_next_central_manager20.2.1cpe:2.3:a:f5:big-ip_next_central_manager:20.2.1:*:*:*:*:*:*:*
f5big-ip_next1.1.0cpe:2.3:a:f5:big-ip_next:1.1.0:*:*:*:*:*:*:*
f5big-ip_next1.1.1cpe:2.3:a:f5:big-ip_next:1.1.1:*:*:*:*:*:*:*
f5big-ip_next1.2.0cpe:2.3:a:f5:big-ip_next:1.2.0:*:*:*:*:*:*:*
f5big-ip_next1.2.1cpe:2.3:a:f5:big-ip_next:1.2.1:*:*:*:*:*:*:*
f5big-ip_next1.3.0cpe:2.3:a:f5:big-ip_next:1.3.0:*:*:*:*:*:*:*
f5big-ip_next1.3.1cpe:2.3:a:f5:big-ip_next:1.3.1:*:*:*:*:*:*:*
f5big-ip_dns1.1.0cpe:2.3:a:f5:big-ip_dns:1.1.0:*:*:*:*:*:*:*
f5big-ip_dns1.1.1cpe:2.3:a:f5:big-ip_dns:1.1.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 3971

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

7.5

Confidence

High