Lucene search

K
tenableArnie CabralTENABLE:F29BAD72446123F9BCC7E3C50234FFF8
HistoryJun 29, 2023 - 10:45 a.m.

[R1] Nessus Network Monitor 6.2.2 Fixes Multiple Vulnerabilities

2023-06-2910:45:47
Arnie Cabral
www.tenable.com
20

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.567 Medium

EPSS

Percentile

97.3%

[R1] Nessus Network Monitor 6.2.2 Fixes Multiple Vulnerabilities Arnie Cabral Thu, 06/29/2023 - 06:45

Nessus Network Monitor leverages third-party software to help provide underlying functionality. Several of the third-party components were found to contain vulnerabilities, and updated versions have been made available by the providers.

Out of caution and in line with best practice, Tenable has opted to upgrade these components to address the potential impact of the issues.

Please note that while there are multiple CVEs attached to these components, it does not necessarily indicate that Nessus Network Monitor is actually vulnerable to them.

Nessus Network Monitor 6.2.2 updates the following components:

Library Name From Version To Version CVE ID Severity CVSS v2 Base CVSS v2 Temporal v2 Vector CVSS v3 Base CVSS v3 Temporal V3 Vector
c-ares 1.10.0 1.19.1 CVE-2023-32067 High 7.5 6.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
c-ares 1.10.0 1.19.1 CVE-2023-31147 Medium 6.5 5.7 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C
c-ares 1.10.0 1.19.1 CVE-2023-31130 Medium 6.4 5.6 AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
c-ares 1.10.0 1.19.1 CVE-2023-31124 Low 3.7 3.2 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C
c-ares 1.10.0 1.19.1 CVE-2022-4904 High 8.6 7.7 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C
c-ares 1.10.0 1.19.1 CVE-2021-3672 Medium 5.6 5.1 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C
c-ares 1.10.0 1.19.1 CVE-2017-1000381 High 7.5 6.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
c-ares 1.10.0 1.19.1 CVE-2016-5180 Critical 9.8 8.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
curl 7.79.1 8.1.2 CVE-2022-22576 High 8.1 7.3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
curl 7.79.1 8.1.2 CVE-2022-27774 Medium 5.7 5.1 AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
curl 7.79.1 8.1.2 CVE-2022-27775 High 7.5 6.7 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
curl 7.79.1 8.1.2 CVE-2022-27776 Medium 6.5 6 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:F/RL:O/RC:C
curl 7.79.1 8.1.2 CVE-2022-27781 High 7.5 6.7 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
curl 7.79.1 8.1.2 CVE-2022-27782 High 7.5 7 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:F/RL:O/RC:C
curl 7.79.1 8.1.2 CVE-2022-32205 Medium 4.3 3.9 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C
curl 7.79.1 8.1.2 CVE-2022-32206 Medium 6.5 6.2 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
curl 7.79.1 8.1.2 CVE-2022-32207 Critical 9.8 9.4 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:O/RC:C
curl 7.79.1 8.1.2 CVE-2022-32208 Medium 5.9 5.7 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:X/RL:O/RC:C
curl 7.79.1 8.1.2 CVE-2022-35252 Low 3.7 3.6 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:X/RL:O/RC:C
curl 7.79.1 8.1.2 CVE-2022-32221 Critical 9.8 9.4 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:O/RC:C
curl 7.79.1 8.1.2 CVE-2022-42915 High 8.1 7.7 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:O/RC:C
curl 7.79.1 8.1.2 CVE-2022-42916 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:X/RL:O/RC:C
curl 7.79.1 8.1.2 CVE-2022-43551 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:X/RL:O/RC:C
curl 7.79.1 8.1.2 CVE-2022-43552 Medium 5.9 5.7 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
curl 7.79.1 8.1.2 CVE-2023-23914 Critical 9.1 8.7 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:X/RL:O/RC:C
curl 7.79.1 8.1.2 CVE-2023-23915 Medium 6.5 6.2 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:X/RL:O/RC:C
curl 7.79.1 8.1.2 CVE-2023-23916 Medium 6.5 6.2 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
curl 7.79.1 8.1.2 CVE-2023-27533 High 8.8 8.4 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:X/RL:O/RC:C
curl 7.79.1 8.1.2 CVE-2023-27534 High 8.8 8.4 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:X/RL:O/RC:C
curl 7.79.1 8.1.2 CVE-2023-27535 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:X/RL:O/RC:C
curl 7.79.1 8.1.2 CVE-2023-27536 Medium 5.9 5.7 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:X/RL:O/RC:C
curl 7.79.1 8.1.2 CVE-2023-27538 Medium 5.5 5.3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:X/RL:O/RC:C
curl 7.79.1 8.1.2 CVE-2023-28320 Medium 5.9 5.7 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
curl 7.79.1 8.1.2 CVE-2023-28321 Medium 5.9 5.7 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:X/RL:O/RC:C
curl 7.79.1 8.1.2 CVE-2023-28322 Low 3.7 3.6 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:X/RL:O/RC:C
libbzip2 1.0.6 1.0.8 CVE-2019-12900 Critical 9.8 9.4 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:O/RC:C
libbzip2 1.0.6 1.0.8 CVE-2016-3189 Medium 6.5 6.2 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libpcre 8.42 8.44 CVE-2019-20838 Medium 6.5 6.2 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libpcre 8.42 8.44 CVE-2020-14155 Medium 5.3 5.1 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2023-29469 Medium 6.5 6.2 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2023-28484 Medium 6.5 6.2 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2022-40304 High 7.8 7.5 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2022-40303 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2022-29824 Medium 6.5 6.2 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2022-23308 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2021-3541 Medium 6.5 6.2 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2021-3537 Medium 5.9 5.7 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2021-3518 High 8.8 8.4 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2021-3517 High 8.6 8.2 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2020-24977 Medium 6.5 6.2 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2020-7595 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2019-20388 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2019-19956 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2018-14567 Medium 6.5 6.2 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2018-14404 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2018-9251 Medium 5.3 5.1 AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2017-18258 Medium 6.5 6.2 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2017-16932 Medium 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2017-16931 Critical 9.8 9.4 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2017-15412 High 8.8 8.4 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2017-9050 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2017-9049 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2017-9048 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2017-9047 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2017-8872 Critical 9.1 8.7 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2017-7376 Critical 9.8 9.4 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2017-7375 Critical 9.8 9.4 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2017-5969 Medium 4.7 4.5 AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2017-5130 High 8.8 8.4 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2016-9598 Medium 6.5 6.2 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2016-9597 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2016-9596 Medium 6.5 6.2 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2016-5131 High 8.8 8.4 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2016-4658 Critical 9.8 9.4 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2016-4483 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2016-4449 High 7.1 6.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2016-4448 Critical 9.8 9.4 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2016-4447 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2016-3709 Medium 6.1 5.8 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2016-3705 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2016-3627 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2016-2073 Medium 6.5 6.2 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2016-1840 High 7.8 7.5 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2016-1839 Medium 5.5 5.3 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2016-1838 Medium 5.5 5.3 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2016-1837 Medium 5.5 5.3 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2016-1836 Medium 5.5 5.3 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2016-1834 High 7.8 7.5 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2016-1833 Medium 5.5 5.3 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2016-1762 High 8.1 7.7 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2015-8806 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2015-8710 Critical 9.8 9.4 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:O/RC:C
libxml2 2.7.7 2.11.1 CVE-2015-8317 Medium 5 4.4 AV:N/AC:M/Au:N/C:P/I:N/A:P/E:ND/RL:OF/RC:C N/A N/A N/A
libxml2 2.7.7 2.11.1 CVE-2015-8242 Medium 5.8 5 AV:N/AC:M/Au:N/C:P/I:N/A:P/E:ND/RL:OF/RC:C N/A N/A N/A
libxml2 2.7.7 2.11.1 CVE-2015-8241 Medium 6.4 5.6 AV:N/AC:L/Au:N/C:P/I:N/A:P/E:ND/RL:OF/RC:C N/A N/A N/A
libxml2 2.7.7 2.11.1 CVE-2015-8035 Low 2.6 2.3 AV:N/AC:H/Au:N/C:N/I:N/A:P/E:ND/RL:OF/RC:C N/A N/A N/A
libxml2 2.7.7 2.11.1 CVE-2015-7942 Medium 6.8 5.9 AV:N/AC:M/Au:N/C:P/I:P/A:P/E:ND/RL:OF/RC:C N/A N/A N/A
libxml2 2.7.7 2.11.1 CVE-2015-7941 Medium 4.3 3.7 AV:N/AC:M/Au:N/C:N/I:N/A:P/E:ND/RL:OF/RC:C N/A N/A N/A
libxml2 2.7.7 2.11.1 CVE-2015-7500 Medium 5 4.4 AV:N/AC:L/Au:N/C:N/I:N/A:P/E:ND/RL:OF/RC:C N/A N/A N/A
libxml2 2.7.7 2.11.1 CVE-2015-7499 Medium 5 4.4 AV:N/AC:L/Au:N/C:P/I:N/A:N/E:ND/RL:OF/RC:C N/A N/A N/A
libxml2 2.7.7 2.11.1 CVE-2015-7498 Medium 5 4.4 AV:N/AC:L/Au:N/C:N/I:N/A:P/E:ND/RL:OF/RC:C N/A N/A N/A
libxml2 2.7.7 2.11.1 CVE-2015-7497 Medium 5 4.4 AV:N/AC:L/Au:N/C:N/I:N/A:P/E:ND/RL:OF/RC:C N/A N/A N/A
libxml2 2.7.7 2.11.1 CVE-2015-5312 High 7.1 6.2 AV:N/AC:M/Au:N/C:N/I:N/A:C/E:ND/RL:OF/RC:C N/A N/A N/A
libxml2 2.7.7 2.11.1 CVE-2014-3660 Medium 5 4.4 AV:N/AC:L/Au:N/C:N/I:N/A:P/E:ND/RL:OF/RC:C N/A N/A N/A
libxml2 2.7.7 2.11.1 CVE-2013-2877 Medium 5 4.4 AV:N/AC:L/Au:N/C:N/I:N/A:P/E:ND/RL:OF/RC:C N/A N/A N/A
libxml2 2.7.7 2.11.1 CVE-2013-1969 High 7.5 6.5 AV:N/AC:L/Au:N/C:P/I:P/A:P/E:ND/RL:OF/RC:C N/A N/A N/A
libxml2 2.7.7 2.11.1 CVE-2013-0339 Medium 6.8 5.9 AV:N/AC:M/Au:N/C:P/I:P/A:P/E:ND/RL:OF/RC:C N/A N/A N/A
libxml2 2.7.7 2.11.1 CVE-2013-0338 Medium 4.3 3.7 AV:N/AC:M/Au:N/C:N/I:N/A:P/E:ND/RL:OF/RC:C N/A N/A N/A
libxml2 2.7.7 2.11.1 CVE-2012-5134 Medium 6.8 5.9 AV:N/AC:M/Au:N/C:P/I:P/A:P/E:ND/RL:OF/RC:C N/A N/A N/A
libxml2 2.7.7 2.11.1 CVE-2012-2871 Medium 6.8 5.9 AV:N/AC:M/Au:N/C:P/I:P/A:P/E:ND/RL:OF/RC:C N/A N/A N/A
libxml2 2.7.7 2.11.1 CVE-2012-0841 Medium 5 4.4 AV:N/AC:L/Au:N/C:N/I:N/A:P/E:ND/RL:OF/RC:C N/A N/A N/A
libxml2 2.7.7 2.11.1 CVE-2011-1944 High 9.3 8.1 AV:N/AC:M/Au:N/C:C/I:C/A:C/E:ND/RL:OF/RC:C N/A N/A N/A
libxml2 2.7.7 2.11.1 CVE-2010-4494 High 7.5 6.5 AV:N/AC:L/Au:N/C:P/I:P/A:P/E:ND/RL:OF/RC:C N/A N/A N/A
libxml2 2.7.7 2.11.1 CVE-2010-4008 Medium 4.3 3.7 AV:N/AC:L/Au:N/C:P/I:P/A:P/E:ND/RL:OF/RC:C N/A N/A N/A
libxslt 1.1.26 1.1.37 CVE-2022-29824 Medium 6.5 6.2 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxslt 1.1.26 1.1.37 CVE-2021-30560 High 8.8 8.4 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:X/RL:O/RC:C
libxslt 1.1.26 1.1.37 CVE-2019-13118 Medium 5.3 5.1 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:X/RL:O/RC:C
libxslt 1.1.26 1.1.37 CVE-2019-13117 Medium 5.3 5.1 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:X/RL:O/RC:C
libxslt 1.1.26 1.1.37 CVE-2019-11068 Critical 9.8 9.4 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:O/RC:C
libxslt 1.1.26 1.1.37 CVE-2019-5815 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
libxslt 1.1.26 1.1.37 CVE-2017-5029 High 8.8 8.4 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:X/RL:O/RC:C
libxslt 1.1.26 1.1.37 CVE-2016-4609 Critical 9.8 9.4 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:O/RC:C
libxslt 1.1.26 1.1.37 CVE-2016-4607 Critical 9.8 9.4 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:O/RC:C
libxslt 1.1.26 1.1.37 CVE-2016-1684 High 7.5 7.2 AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:X/RL:O/RC:C
libxslt 1.1.26 1.1.37 CVE-2016-1683 High 7.5 7.2 AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:X/RL:O/RC:C
libxslt 1.1.26 1.1.37 CVE-2015-9019 Medium 5.3 5.1 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:X/RL:O/RC:C
libxslt 1.1.26 1.1.37 CVE-2015-7995 Medium 5 4.4 AV:N/AC:L/Au:N/C:N/I:N/A:P/E:ND/RL:OF/RC:C N/A N/A N/A
libxslt 1.1.26 1.1.37 CVE-2013-4520 Medium 4.3 3.7 AV:N/AC:M/Au:N/C:N/I:N/A:P/E:ND/RL:OF/RC:C N/A N/A N/A
libxslt 1.1.26 1.1.37 CVE-2012-6139 Medium 5 4.4 AV:N/AC:L/Au:N/C:N/I:N/A:P/E:ND/RL:OF/RC:C N/A N/A N/A
libxslt 1.1.26 1.1.37 CVE-2012-2870 Medium 4.3 3.7 AV:N/AC:M/Au:N/C:N/I:N/A:P/E:ND/RL:OF/RC:C N/A N/A N/A
libxslt 1.1.26 1.1.37 CVE-2011-3970 Medium 4.3 3.7 AV:N/AC:M/Au:N/C:N/I:N/A:P/E:ND/RL:OF/RC:C N/A N/A N/A
libxslt 1.1.26 1.1.37 CVE-2011-1202 Medium 4.3 3.7 AV:N/AC:M/Au:N/C:P/I:N/A:N/E:ND/RL:OF/RC:C N/A N/A N/A
libxmlsec 1.2.18 1.2.37 CVE-2017-1000061 High 7.1 6.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H/E:X/RL:O/RC:C
sqlite 3.27.2 3.40.1 CVE-2022-46908 High 7.3 7 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L/E:X/RL:O/RC:C
sqlite 3.27.2 3.40.1 CVE-2022-35737 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
sqlite 3.27.2 3.40.1 CVE-2021-45346 Medium 4.3 4.1 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:X/RL:O/RC:C
sqlite 3.27.2 3.40.1 CVE-2021-36690 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
sqlite 3.27.2 3.40.1 CVE-2021-31239 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
sqlite 3.27.2 3.40.1 CVE-2021-20227 Medium 5.5 5.3 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
sqlite 3.27.2 3.40.1 CVE-2020-35527 Critical 9.8 9.4 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:O/RC:C
sqlite 3.27.2 3.40.1 CVE-2020-35525 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
sqlite 3.27.2 3.40.1 CVE-2020-15358 Medium 5.5 5.3 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
sqlite 3.27.2 3.40.1 CVE-2020-13871 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
sqlite 3.27.2 3.40.1 CVE-2020-13632 Medium 5.5 5.3 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
sqlite 3.27.2 3.40.1 CVE-2020-13631 Medium 5.5 5.3 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:X/RL:O/RC:C
sqlite 3.27.2 3.40.1 CVE-2020-13630 High 7 6.7 AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:X/RL:O/RC:C
sqlite 3.27.2 3.40.1 CVE-2020-13435 Medium 5.5 5.3 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
sqlite 3.27.2 3.40.1 CVE-2020-13434 Medium 5.5 5.3 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
sqlite 3.27.2 3.40.1 CVE-2020-11656 Critical 9.8 9.4 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:O/RC:C
sqlite 3.27.2 3.40.1 CVE-2020-11655 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
sqlite 3.27.2 3.40.1 CVE-2020-9327 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
sqlite 3.27.2 3.40.1 CVE-2019-20218 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
sqlite 3.27.2 3.40.1 CVE-2019-19959 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:X/RL:O/RC:C
sqlite 3.27.2 3.40.1 CVE-2019-19926 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
sqlite 3.27.2 3.40.1 CVE-2019-19925 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
sqlite 3.27.2 3.40.1 CVE-2019-19924 Medium 5.3 5.1 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:X/RL:O/RC:C
sqlite 3.27.2 3.40.1 CVE-2019-19923 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
sqlite 3.27.2 3.40.1 CVE-2019-19880 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
sqlite 3.27.2 3.40.1 CVE-2019-19646 Critical 9.8 9.4 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:O/RC:C
sqlite 3.27.2 3.40.1 CVE-2019-19645 Medium 5.5 5.3 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
sqlite 3.27.2 3.40.1 CVE-2019-19603 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
sqlite 3.27.2 3.40.1 CVE-2019-19317 Critical 9.8 9.4 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:O/RC:C
sqlite 3.27.2 3.40.1 CVE-2019-19244 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
sqlite 3.27.2 3.40.1 CVE-2019-19242 Medium 5.9 5.7 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
sqlite 3.27.2 3.40.1 CVE-2019-16168 Medium 6.5 6.2 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
sqlite 3.27.2 3.40.1 CVE-2019-9937 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C
sqlite 3.27.2 3.40.1 CVE-2019-9936 High 7.5 7.2 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:X/RL:O/RC:C
sqlite 3.27.2 3.40.1 CVE-2019-8457 Medium 6.1 5.8 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:O/RC:C
jQuery Cookie 1.3.1 1.4.1 CVE-2022-23395 Medium 6.1 5.8 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:O/RC:C
jQuery UI 1.13.0 1.13.2 CVE-2022-31160 Medium 6.1 5.5 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C
OpenSSL 3.0.8 3.0.9 CVE-2023-2650 Medium 5.3 4.6 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C
OpenSSL 3.0.8 3.0.9 CVE-2023-1255 Medium 5.9 5.2 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
OpenSSL 3.0.8 3.0.9 CVE-2023-0465 Medium 5.3 4.6 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C
OpenSSL 3.0.8 3.0.9 CVE-2023-0466 Medium 5.3 4.6 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.567 Medium

EPSS

Percentile

97.3%