Lucene search

K
nvd[email protected]NVD:CVE-2023-31122
HistoryOct 23, 2023 - 7:15 a.m.

CVE-2023-31122

2023-10-2307:15:11
CWE-125
web.nvd.nist.gov
out-of-bounds read
apache http server
vulnerability

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.6 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.8%

Out-of-bounds Read vulnerability in mod_macro of Apache HTTP Server.This issue affects Apache HTTP Server: through 2.4.57.

Affected configurations

NVD
Node
apachehttp_serverRange2.4.57
Node
fedoraprojectfedoraMatch38

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.6 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.8%