Lucene search

K
osvGoogleOSV:CVE-2023-0817
HistoryFeb 13, 2023 - 10:15 p.m.

CVE-2023-0817

2023-02-1322:15:13
Google
osv.dev
6
buffer over-read
github
repository
gpac
software

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

25.5%

Buffer Over-read in GitHub repository gpac/gpac prior to v2.3.0-DEV.

Rows per page:
1-10 of 121

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

25.5%