Publication Date:
Last Update:
Current Version: V1.4
CVSS v3.1 Base Score: 9.8
CVSS v4.0 Base Score: 9.4
Affected Product and Versions Remediation

All versions >= V3.1.0
affected by all CVEs
CVE-2013-0340
CVE-2013-4235
CVE-2014-7209
CVE-2015-20107
CVE-2016-3189
CVE-2016-3709
CVE-2016-4658
CVE-2016-5131
CVE-2016-9318
CVE-2016-10228
CVE-2016-10739
CVE-2017-0663
CVE-2017-7375
CVE-2017-7376
CVE-2017-9047
CVE-2017-9048
CVE-2017-9049
CVE-2017-9050
CVE-2017-16931
CVE-2017-16932
CVE-2017-17512
CVE-2017-18258
CVE-2018-0495
CVE-2018-12886
CVE-2018-14404
CVE-2018-14567
CVE-2018-18928
CVE-2018-19591
CVE-2018-20482
CVE-2018-20843
CVE-2018-25032
CVE-2019-3855
CVE-2019-3856
CVE-2019-3857
CVE-2019-3858
CVE-2019-3859
CVE-2019-3860
CVE-2019-3861
CVE-2019-3862
CVE-2019-3863
CVE-2019-5018
CVE-2019-5094
CVE-2019-5188
CVE-2019-5435
CVE-2019-5436
CVE-2019-5443
CVE-2019-5481
CVE-2019-5482
CVE-2019-6109
CVE-2019-6110
CVE-2019-6111
CVE-2019-6488
CVE-2019-7309
CVE-2019-8457
CVE-2019-9169
CVE-2019-9636
CVE-2019-9674
CVE-2019-9740
CVE-2019-9923
CVE-2019-9936
CVE-2019-9937
CVE-2019-9947
CVE-2019-9948
CVE-2019-10160
CVE-2019-11360
CVE-2019-12290
CVE-2019-12900
CVE-2019-12904
CVE-2019-13057
CVE-2019-13565
CVE-2019-13627
CVE-2019-15847
CVE-2019-15903
CVE-2019-16056
CVE-2019-16168
CVE-2019-16905
CVE-2019-17498
CVE-2019-17543
CVE-2019-17594
CVE-2019-17595
CVE-2019-18224
CVE-2019-18276
CVE-2019-18348
CVE-2019-19126
CVE-2019-19242
CVE-2019-19244
CVE-2019-19317
CVE-2019-19603
CVE-2019-19645
CVE-2019-19646
CVE-2019-19880
CVE-2019-19906
CVE-2019-19923
CVE-2019-19924
CVE-2019-19925
CVE-2019-19926
CVE-2019-19956
CVE-2019-19959
CVE-2019-20218
CVE-2019-20367
CVE-2019-20388
CVE-2019-20795
CVE-2019-20907
CVE-2019-25013
CVE-2019-1010022
CVE-2019-1010023
CVE-2019-1010024
CVE-2019-1010025
CVE-2019-1010180
CVE-2020-1712
CVE-2020-1751
CVE-2020-1752
CVE-2020-6096
CVE-2020-7595
CVE-2020-8169
CVE-2020-8177
CVE-2020-8231
CVE-2020-8284
CVE-2020-8285
CVE-2020-8286
CVE-2020-8315
CVE-2020-8492
CVE-2020-9327
CVE-2020-10029
CVE-2020-10531
CVE-2020-10543
CVE-2020-10735
CVE-2020-10878
CVE-2020-11501
CVE-2020-11655
CVE-2020-11656
CVE-2020-12062
CVE-2020-12243
CVE-2020-12723
CVE-2020-12762
CVE-2020-13434
CVE-2020-13435
CVE-2020-13529
CVE-2020-13630
CVE-2020-13631
CVE-2020-13632
CVE-2020-13776
CVE-2020-13777
CVE-2020-13871
CVE-2020-14145
CVE-2020-14422
CVE-2020-15358
CVE-2020-15523
CVE-2020-15778
CVE-2020-15801
CVE-2020-19185
CVE-2020-19186
CVE-2020-19187
CVE-2020-19188
CVE-2020-19189
CVE-2020-19190
CVE-2020-19909
CVE-2020-21047
CVE-2020-21913
CVE-2020-22218
CVE-2020-24659
CVE-2020-24977
CVE-2020-25692
CVE-2020-25709
CVE-2020-25710
CVE-2020-26116
CVE-2020-27618
CVE-2020-28196
CVE-2020-29361
CVE-2020-29362
CVE-2020-29363
CVE-2020-29562
CVE-2020-29573
CVE-2020-35525
CVE-2020-35527
CVE-2020-36221
CVE-2020-36222
CVE-2020-36223
CVE-2020-36224
CVE-2020-36225
CVE-2020-36226
CVE-2020-36227
CVE-2020-36228
CVE-2020-36229
CVE-2020-36230
CVE-2021-3177
CVE-2021-3326
CVE-2021-3426
CVE-2021-3516
CVE-2021-3517
CVE-2021-3518
CVE-2021-3520
CVE-2021-3537
CVE-2021-3541
CVE-2021-3580
CVE-2021-3733
CVE-2021-3737
CVE-2021-3826
CVE-2021-3997
CVE-2021-3998
CVE-2021-3999
CVE-2021-4122
CVE-2021-4189
CVE-2021-4209
CVE-2021-20193
CVE-2021-20227
CVE-2021-20231
CVE-2021-20232
CVE-2021-20305
CVE-2021-22876
CVE-2021-22890
CVE-2021-22897
CVE-2021-22898
CVE-2021-22901
CVE-2021-22922
CVE-2021-22923
CVE-2021-22924
CVE-2021-22925
CVE-2021-22926
CVE-2021-22945
CVE-2021-22946
CVE-2021-22947
CVE-2021-23336
CVE-2021-27212
CVE-2021-27218
CVE-2021-27219
CVE-2021-27645
CVE-2021-28041
CVE-2021-28153
CVE-2021-28363
CVE-2021-28861
CVE-2021-31239
CVE-2021-32292
CVE-2021-33294
CVE-2021-33560
CVE-2021-33574
CVE-2021-33910
CVE-2021-35942
CVE-2021-36084
CVE-2021-36085
CVE-2021-36086
CVE-2021-36087
CVE-2021-36222
CVE-2021-36690
CVE-2021-37600
CVE-2021-37750
CVE-2021-38604
CVE-2021-41617
CVE-2021-43396
CVE-2021-43618
CVE-2021-44879
CVE-2021-45960
CVE-2021-46143
CVE-2021-46195
CVE-2021-46828
CVE-2021-46848
CVE-2022-0391
CVE-2022-0563
CVE-2022-0778
CVE-2022-1271
CVE-2022-1292
CVE-2022-1304
CVE-2022-1343
CVE-2022-1434
CVE-2022-1473
CVE-2022-2068
CVE-2022-2097
CVE-2022-2274
CVE-2022-2509
CVE-2022-3715
CVE-2022-3821
CVE-2022-4304
CVE-2022-4450
CVE-2022-22576
CVE-2022-22822
CVE-2022-22823
CVE-2022-22824
CVE-2022-22825
CVE-2022-22826
CVE-2022-22827
CVE-2022-23218
CVE-2022-23219
CVE-2022-23308
CVE-2022-23852
CVE-2022-23990
CVE-2022-24407
CVE-2022-25235
CVE-2022-25236
CVE-2022-25313
CVE-2022-25314
CVE-2022-25315
CVE-2022-26488
CVE-2022-27774
CVE-2022-27775
CVE-2022-27776
CVE-2022-27778
CVE-2022-27779
CVE-2022-27780
CVE-2022-27781
CVE-2022-27782
CVE-2022-27943
CVE-2022-28321
CVE-2022-29155
CVE-2022-29824
CVE-2022-30115
CVE-2022-32205
CVE-2022-32206
CVE-2022-32207
CVE-2022-32208
CVE-2022-32221
CVE-2022-35252
CVE-2022-35260
CVE-2022-35737
CVE-2022-37434
CVE-2022-37454
CVE-2022-40303
CVE-2022-40304
CVE-2022-40674
CVE-2022-42898
CVE-2022-42915
CVE-2022-42916
CVE-2022-43551
CVE-2022-43552
CVE-2022-43680
CVE-2022-45061
CVE-2022-45873
CVE-2022-46908
CVE-2022-48303
CVE-2022-48522
CVE-2022-48560
CVE-2023-0215
CVE-2023-0286
CVE-2023-0361
CVE-2023-0464
CVE-2023-0465
CVE-2023-0466
CVE-2023-0687
CVE-2023-1077
CVE-2023-1206
CVE-2023-2650
CVE-2023-2953
CVE-2023-3212
CVE-2023-3446
CVE-2023-3609
CVE-2023-3611
CVE-2023-3772
CVE-2023-3817
CVE-2023-4016
CVE-2023-4039
CVE-2023-4527
CVE-2023-4623
CVE-2023-4806
CVE-2023-4807
CVE-2023-4813
CVE-2023-4911
CVE-2023-4921
CVE-2023-5156
CVE-2023-5678
CVE-2023-5717
CVE-2023-5981
CVE-2023-6121
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2023-23914
CVE-2023-23915
CVE-2023-23916
CVE-2023-24329
CVE-2023-25136
CVE-2023-25139
CVE-2023-26604
CVE-2023-27371
CVE-2023-27533
CVE-2023-27534
CVE-2023-27535
CVE-2023-27536
CVE-2023-27537
CVE-2023-27538
CVE-2023-28484
CVE-2023-28531
CVE-2023-29383
CVE-2023-29469
CVE-2023-29491
CVE-2023-29499
CVE-2023-31085
CVE-2023-32611
CVE-2023-32636
CVE-2023-32643
CVE-2023-32665
CVE-2023-34319
CVE-2023-34969
CVE-2023-35001
CVE-2023-35945
CVE-2023-38408
CVE-2023-38545
CVE-2023-38546
CVE-2023-39128
CVE-2023-39189
CVE-2023-39192
CVE-2023-39193
CVE-2023-39194
CVE-2023-39615
CVE-2023-40283
CVE-2023-42754
CVE-2023-42755
CVE-2023-44487
CVE-2023-45322
CVE-2023-45853
CVE-2023-45871
CVE-2023-45898
CVE-2023-45918
CVE-2023-46218
CVE-2023-46219
CVE-2023-46862
CVE-2023-48795
CVE-2023-52425
CVE-2023-52426
CVE-2024-0584
CVE-2024-28757
Currently no fix is available

All versions >= V3.1.0
affected by all CVEs
CVE-2013-0340
CVE-2013-4235
CVE-2014-7209
CVE-2015-20107
CVE-2016-3189
CVE-2016-3709
CVE-2016-4658
CVE-2016-5131
CVE-2016-9318
CVE-2016-10228
CVE-2016-10739
CVE-2017-0663
CVE-2017-7375
CVE-2017-7376
CVE-2017-9047
CVE-2017-9048
CVE-2017-9049
CVE-2017-9050
CVE-2017-16931
CVE-2017-16932
CVE-2017-17512
CVE-2017-18258
CVE-2018-0495
CVE-2018-12886
CVE-2018-14404
CVE-2018-14567
CVE-2018-18928
CVE-2018-19591
CVE-2018-20482
CVE-2018-20843
CVE-2018-25032
CVE-2019-3855
CVE-2019-3856
CVE-2019-3857
CVE-2019-3858
CVE-2019-3859
CVE-2019-3860
CVE-2019-3861
CVE-2019-3862
CVE-2019-3863
CVE-2019-5018
CVE-2019-5094
CVE-2019-5188
CVE-2019-5435
CVE-2019-5436
CVE-2019-5443
CVE-2019-5481
CVE-2019-5482
CVE-2019-6109
CVE-2019-6110
CVE-2019-6111
CVE-2019-6488
CVE-2019-7309
CVE-2019-8457
CVE-2019-9169
CVE-2019-9636
CVE-2019-9674
CVE-2019-9740
CVE-2019-9923
CVE-2019-9936
CVE-2019-9937
CVE-2019-9947
CVE-2019-9948
CVE-2019-10160
CVE-2019-11360
CVE-2019-12290
CVE-2019-12900
CVE-2019-12904
CVE-2019-13057
CVE-2019-13565
CVE-2019-13627
CVE-2019-15847
CVE-2019-15903
CVE-2019-16056
CVE-2019-16168
CVE-2019-16905
CVE-2019-17498
CVE-2019-17543
CVE-2019-17594
CVE-2019-17595
CVE-2019-18224
CVE-2019-18276
CVE-2019-18348
CVE-2019-19126
CVE-2019-19242
CVE-2019-19244
CVE-2019-19317
CVE-2019-19603
CVE-2019-19645
CVE-2019-19646
CVE-2019-19880
CVE-2019-19906
CVE-2019-19923
CVE-2019-19924
CVE-2019-19925
CVE-2019-19926
CVE-2019-19956
CVE-2019-19959
CVE-2019-20218
CVE-2019-20367
CVE-2019-20388
CVE-2019-20795
CVE-2019-20907
CVE-2019-25013
CVE-2019-1010022
CVE-2019-1010023
CVE-2019-1010024
CVE-2019-1010025
CVE-2019-1010180
CVE-2020-1712
CVE-2020-1751
CVE-2020-1752
CVE-2020-6096
CVE-2020-7595
CVE-2020-8169
CVE-2020-8177
CVE-2020-8231
CVE-2020-8284
CVE-2020-8285
CVE-2020-8286
CVE-2020-8315
CVE-2020-8492
CVE-2020-9327
CVE-2020-10029
CVE-2020-10531
CVE-2020-10543
CVE-2020-10735
CVE-2020-10878
CVE-2020-11501
CVE-2020-11655
CVE-2020-11656
CVE-2020-12062
CVE-2020-12243
CVE-2020-12723
CVE-2020-12762
CVE-2020-13434
CVE-2020-13435
CVE-2020-13529
CVE-2020-13630
CVE-2020-13631
CVE-2020-13632
CVE-2020-13776
CVE-2020-13777
CVE-2020-13871
CVE-2020-14145
CVE-2020-14422
CVE-2020-15358
CVE-2020-15523
CVE-2020-15778
CVE-2020-15801
CVE-2020-19185
CVE-2020-19186
CVE-2020-19187
CVE-2020-19188
CVE-2020-19189
CVE-2020-19190
CVE-2020-19909
CVE-2020-21047
CVE-2020-21913
CVE-2020-22218
CVE-2020-24659
CVE-2020-24977
CVE-2020-25692
CVE-2020-25709
CVE-2020-25710
CVE-2020-26116
CVE-2020-27618
CVE-2020-28196
CVE-2020-29361
CVE-2020-29362
CVE-2020-29363
CVE-2020-29562
CVE-2020-29573
CVE-2020-35525
CVE-2020-35527
CVE-2020-36221
CVE-2020-36222
CVE-2020-36223
CVE-2020-36224
CVE-2020-36225
CVE-2020-36226
CVE-2020-36227
CVE-2020-36228
CVE-2020-36229
CVE-2020-36230
CVE-2021-3177
CVE-2021-3326
CVE-2021-3426
CVE-2021-3516
CVE-2021-3517
CVE-2021-3518
CVE-2021-3520
CVE-2021-3537
CVE-2021-3541
CVE-2021-3580
CVE-2021-3733
CVE-2021-3737
CVE-2021-3826
CVE-2021-3997
CVE-2021-3998
CVE-2021-3999
CVE-2021-4122
CVE-2021-4189
CVE-2021-4209
CVE-2021-20193
CVE-2021-20227
CVE-2021-20231
CVE-2021-20232
CVE-2021-20305
CVE-2021-22876
CVE-2021-22890
CVE-2021-22897
CVE-2021-22898
CVE-2021-22901
CVE-2021-22922
CVE-2021-22923
CVE-2021-22924
CVE-2021-22925
CVE-2021-22926
CVE-2021-22945
CVE-2021-22946
CVE-2021-22947
CVE-2021-23336
CVE-2021-27212
CVE-2021-27218
CVE-2021-27219
CVE-2021-27645
CVE-2021-28041
CVE-2021-28153
CVE-2021-28363
CVE-2021-28861
CVE-2021-31239
CVE-2021-32292
CVE-2021-33294
CVE-2021-33560
CVE-2021-33574
CVE-2021-33910
CVE-2021-35942
CVE-2021-36084
CVE-2021-36085
CVE-2021-36086
CVE-2021-36087
CVE-2021-36222
CVE-2021-36690
CVE-2021-37600
CVE-2021-37750
CVE-2021-38604
CVE-2021-41617
CVE-2021-43396
CVE-2021-43618
CVE-2021-44879
CVE-2021-45960
CVE-2021-46143
CVE-2021-46195
CVE-2021-46828
CVE-2021-46848
CVE-2022-0391
CVE-2022-0563
CVE-2022-0778
CVE-2022-1271
CVE-2022-1292
CVE-2022-1304
CVE-2022-1343
CVE-2022-1434
CVE-2022-1473
CVE-2022-2068
CVE-2022-2097
CVE-2022-2274
CVE-2022-2509
CVE-2022-3715
CVE-2022-3821
CVE-2022-4304
CVE-2022-4450
CVE-2022-22576
CVE-2022-22822
CVE-2022-22823
CVE-2022-22824
CVE-2022-22825
CVE-2022-22826
CVE-2022-22827
CVE-2022-23218
CVE-2022-23219
CVE-2022-23308
CVE-2022-23852
CVE-2022-23990
CVE-2022-24407
CVE-2022-25235
CVE-2022-25236
CVE-2022-25313
CVE-2022-25314
CVE-2022-25315
CVE-2022-26488
CVE-2022-27774
CVE-2022-27775
CVE-2022-27776
CVE-2022-27778
CVE-2022-27779
CVE-2022-27780
CVE-2022-27781
CVE-2022-27782
CVE-2022-27943
CVE-2022-28321
CVE-2022-29155
CVE-2022-29824
CVE-2022-30115
CVE-2022-32205
CVE-2022-32206
CVE-2022-32207
CVE-2022-32208
CVE-2022-32221
CVE-2022-35252
CVE-2022-35260
CVE-2022-35737
CVE-2022-37434
CVE-2022-37454
CVE-2022-40303
CVE-2022-40304
CVE-2022-40674
CVE-2022-42898
CVE-2022-42915
CVE-2022-42916
CVE-2022-43551
CVE-2022-43552
CVE-2022-43680
CVE-2022-45061
CVE-2022-45873
CVE-2022-46908
CVE-2022-48303
CVE-2022-48522
CVE-2022-48560
CVE-2023-0215
CVE-2023-0286
CVE-2023-0361
CVE-2023-0464
CVE-2023-0465
CVE-2023-0466
CVE-2023-0687
CVE-2023-1077
CVE-2023-1206
CVE-2023-2650
CVE-2023-2953
CVE-2023-3212
CVE-2023-3446
CVE-2023-3609
CVE-2023-3611
CVE-2023-3772
CVE-2023-3817
CVE-2023-4016
CVE-2023-4039
CVE-2023-4527
CVE-2023-4623
CVE-2023-4806
CVE-2023-4807
CVE-2023-4813
CVE-2023-4911
CVE-2023-4921
CVE-2023-5156
CVE-2023-5678
CVE-2023-5717
CVE-2023-5981
CVE-2023-6121
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2023-23914
CVE-2023-23915
CVE-2023-23916
CVE-2023-24329
CVE-2023-25136
CVE-2023-25139
CVE-2023-26604
CVE-2023-27371
CVE-2023-27533
CVE-2023-27534
CVE-2023-27535
CVE-2023-27536
CVE-2023-27537
CVE-2023-27538
CVE-2023-28484
CVE-2023-28531
CVE-2023-29383
CVE-2023-29469
CVE-2023-29491
CVE-2023-29499
CVE-2023-31085
CVE-2023-32611
CVE-2023-32636
CVE-2023-32643
CVE-2023-32665
CVE-2023-34319
CVE-2023-34969
CVE-2023-35001
CVE-2023-35945
CVE-2023-38408
CVE-2023-38545
CVE-2023-38546
CVE-2023-39128
CVE-2023-39189
CVE-2023-39192
CVE-2023-39193
CVE-2023-39194
CVE-2023-39615
CVE-2023-40283
CVE-2023-42754
CVE-2023-42755
CVE-2023-44487
CVE-2023-45322
CVE-2023-45853
CVE-2023-45871
CVE-2023-45898
CVE-2023-45918
CVE-2023-46218
CVE-2023-46219
CVE-2023-46862
CVE-2023-48795
CVE-2023-52425
CVE-2023-52426
CVE-2024-0584
CVE-2024-28757
Currently no fix is available

All versions >= V3.1.0
affected by all CVEs
CVE-2013-0340
CVE-2013-4235
CVE-2014-7209
CVE-2015-20107
CVE-2016-3189
CVE-2016-3709
CVE-2016-4658
CVE-2016-5131
CVE-2016-9318
CVE-2016-10228
CVE-2016-10739
CVE-2017-0663
CVE-2017-7375
CVE-2017-7376
CVE-2017-9047
CVE-2017-9048
CVE-2017-9049
CVE-2017-9050
CVE-2017-16931
CVE-2017-16932
CVE-2017-17512
CVE-2017-18258
CVE-2018-0495
CVE-2018-12886
CVE-2018-14404
CVE-2018-14567
CVE-2018-18928
CVE-2018-19591
CVE-2018-20482
CVE-2018-20843
CVE-2018-25032
CVE-2019-3855
CVE-2019-3856
CVE-2019-3857
CVE-2019-3858
CVE-2019-3859
CVE-2019-3860
CVE-2019-3861
CVE-2019-3862
CVE-2019-3863
CVE-2019-5018
CVE-2019-5094
CVE-2019-5188
CVE-2019-5435
CVE-2019-5436
CVE-2019-5443
CVE-2019-5481
CVE-2019-5482
CVE-2019-6109
CVE-2019-6110
CVE-2019-6111
CVE-2019-6488
CVE-2019-7309
CVE-2019-8457
CVE-2019-9169
CVE-2019-9636
CVE-2019-9674
CVE-2019-9740
CVE-2019-9923
CVE-2019-9936
CVE-2019-9937
CVE-2019-9947
CVE-2019-9948
CVE-2019-10160
CVE-2019-11360
CVE-2019-12290
CVE-2019-12900
CVE-2019-12904
CVE-2019-13057
CVE-2019-13565
CVE-2019-13627
CVE-2019-15847
CVE-2019-15903
CVE-2019-16056
CVE-2019-16168
CVE-2019-16905
CVE-2019-17498
CVE-2019-17543
CVE-2019-17594
CVE-2019-17595
CVE-2019-18224
CVE-2019-18276
CVE-2019-18348
CVE-2019-19126
CVE-2019-19242
CVE-2019-19244
CVE-2019-19317
CVE-2019-19603
CVE-2019-19645
CVE-2019-19646
CVE-2019-19880
CVE-2019-19906
CVE-2019-19923
CVE-2019-19924
CVE-2019-19925
CVE-2019-19926
CVE-2019-19956
CVE-2019-19959
CVE-2019-20218
CVE-2019-20367
CVE-2019-20388
CVE-2019-20795
CVE-2019-20907
CVE-2019-25013
CVE-2019-1010022
CVE-2019-1010023
CVE-2019-1010024
CVE-2019-1010025
CVE-2019-1010180
CVE-2020-1712
CVE-2020-1751
CVE-2020-1752
CVE-2020-6096
CVE-2020-7595
CVE-2020-8169
CVE-2020-8177
CVE-2020-8231
CVE-2020-8284
CVE-2020-8285
CVE-2020-8286
CVE-2020-8315
CVE-2020-8492
CVE-2020-9327
CVE-2020-10029
CVE-2020-10531
CVE-2020-10543
CVE-2020-10735
CVE-2020-10878
CVE-2020-11501
CVE-2020-11655
CVE-2020-11656
CVE-2020-12062
CVE-2020-12243
CVE-2020-12723
CVE-2020-12762
CVE-2020-13434
CVE-2020-13435
CVE-2020-13529
CVE-2020-13630
CVE-2020-13631
CVE-2020-13632
CVE-2020-13776
CVE-2020-13777
CVE-2020-13871
CVE-2020-14145
CVE-2020-14422
CVE-2020-15358
CVE-2020-15523
CVE-2020-15778
CVE-2020-15801
CVE-2020-19185
CVE-2020-19186
CVE-2020-19187
CVE-2020-19188
CVE-2020-19189
CVE-2020-19190
CVE-2020-19909
CVE-2020-21047
CVE-2020-21913
CVE-2020-22218
CVE-2020-24659
CVE-2020-24977
CVE-2020-25692
CVE-2020-25709
CVE-2020-25710
CVE-2020-26116
CVE-2020-27618
CVE-2020-28196
CVE-2020-29361
CVE-2020-29362
CVE-2020-29363
CVE-2020-29562
CVE-2020-29573
CVE-2020-35525
CVE-2020-35527
CVE-2020-36221
CVE-2020-36222
CVE-2020-36223
CVE-2020-36224
CVE-2020-36225
CVE-2020-36226
CVE-2020-36227
CVE-2020-36228
CVE-2020-36229
CVE-2020-36230
CVE-2021-3177
CVE-2021-3326
CVE-2021-3426
CVE-2021-3516
CVE-2021-3517
CVE-2021-3518
CVE-2021-3520
CVE-2021-3537
CVE-2021-3541
CVE-2021-3580
CVE-2021-3733
CVE-2021-3737
CVE-2021-3826
CVE-2021-3997
CVE-2021-3998
CVE-2021-3999
CVE-2021-4122
CVE-2021-4189
CVE-2021-4209
CVE-2021-20193
CVE-2021-20227
CVE-2021-20231
CVE-2021-20232
CVE-2021-20305
CVE-2021-22876
CVE-2021-22890
CVE-2021-22897
CVE-2021-22898
CVE-2021-22901
CVE-2021-22922
CVE-2021-22923
CVE-2021-22924
CVE-2021-22925
CVE-2021-22926
CVE-2021-22945
CVE-2021-22946
CVE-2021-22947
CVE-2021-23336
CVE-2021-27212
CVE-2021-27218
CVE-2021-27219
CVE-2021-27645
CVE-2021-28041
CVE-2021-28153
CVE-2021-28363
CVE-2021-28861
CVE-2021-31239
CVE-2021-32292
CVE-2021-33294
CVE-2021-33560
CVE-2021-33574
CVE-2021-33910
CVE-2021-35942
CVE-2021-36084
CVE-2021-36085
CVE-2021-36086
CVE-2021-36087
CVE-2021-36222
CVE-2021-36690
CVE-2021-37600
CVE-2021-37750
CVE-2021-38604
CVE-2021-41617
CVE-2021-43396
CVE-2021-43618
CVE-2021-44879
CVE-2021-45960
CVE-2021-46143
CVE-2021-46195
CVE-2021-46828
CVE-2021-46848
CVE-2022-0391
CVE-2022-0563
CVE-2022-0778
CVE-2022-1271
CVE-2022-1292
CVE-2022-1304
CVE-2022-1343
CVE-2022-1434
CVE-2022-1473
CVE-2022-2068
CVE-2022-2097
CVE-2022-2274
CVE-2022-2509
CVE-2022-3715
CVE-2022-3821
CVE-2022-4304
CVE-2022-4450
CVE-2022-22576
CVE-2022-22822
CVE-2022-22823
CVE-2022-22824
CVE-2022-22825
CVE-2022-22826
CVE-2022-22827
CVE-2022-23218
CVE-2022-23219
CVE-2022-23308
CVE-2022-23852
CVE-2022-23990
CVE-2022-24407
CVE-2022-25235
CVE-2022-25236
CVE-2022-25313
CVE-2022-25314
CVE-2022-25315
CVE-2022-26488
CVE-2022-27774
CVE-2022-27775
CVE-2022-27776
CVE-2022-27778
CVE-2022-27779
CVE-2022-27780
CVE-2022-27781
CVE-2022-27782
CVE-2022-27943
CVE-2022-28321
CVE-2022-29155
CVE-2022-29824
CVE-2022-30115
CVE-2022-32205
CVE-2022-32206
CVE-2022-32207
CVE-2022-32208
CVE-2022-32221
CVE-2022-35252
CVE-2022-35260
CVE-2022-35737
CVE-2022-37434
CVE-2022-37454
CVE-2022-40303
CVE-2022-40304
CVE-2022-40674
CVE-2022-42898
CVE-2022-42915
CVE-2022-42916
CVE-2022-43551
CVE-2022-43552
CVE-2022-43680
CVE-2022-45061
CVE-2022-45873
CVE-2022-46908
CVE-2022-48303
CVE-2022-48522
CVE-2022-48560
CVE-2023-0215
CVE-2023-0286
CVE-2023-0361
CVE-2023-0464
CVE-2023-0465
CVE-2023-0466
CVE-2023-0687
CVE-2023-1077
CVE-2023-1206
CVE-2023-2650
CVE-2023-2953
CVE-2023-3212
CVE-2023-3446
CVE-2023-3609
CVE-2023-3611
CVE-2023-3772
CVE-2023-3817
CVE-2023-4016
CVE-2023-4039
CVE-2023-4527
CVE-2023-4623
CVE-2023-4806
CVE-2023-4807
CVE-2023-4813
CVE-2023-4911
CVE-2023-4921
CVE-2023-5156
CVE-2023-5678
CVE-2023-5717
CVE-2023-5981
CVE-2023-6121
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2023-23914
CVE-2023-23915
CVE-2023-23916
CVE-2023-24329
CVE-2023-25136
CVE-2023-25139
CVE-2023-26604
CVE-2023-27371
CVE-2023-27533
CVE-2023-27534
CVE-2023-27535
CVE-2023-27536
CVE-2023-27537
CVE-2023-27538
CVE-2023-28484
CVE-2023-28531
CVE-2023-29383
CVE-2023-29469
CVE-2023-29491
CVE-2023-29499
CVE-2023-31085
CVE-2023-32611
CVE-2023-32636
CVE-2023-32643
CVE-2023-32665
CVE-2023-34319
CVE-2023-34969
CVE-2023-35001
CVE-2023-35945
CVE-2023-38408
CVE-2023-38545
CVE-2023-38546
CVE-2023-39128
CVE-2023-39189
CVE-2023-39192
CVE-2023-39193
CVE-2023-39194
CVE-2023-39615
CVE-2023-40283
CVE-2023-42754
CVE-2023-42755
CVE-2023-44487
CVE-2023-45322
CVE-2023-45853
CVE-2023-45871
CVE-2023-45898
CVE-2023-45918
CVE-2023-46218
CVE-2023-46219
CVE-2023-46862
CVE-2023-48795
CVE-2023-52425
CVE-2023-52426
CVE-2024-0584
CVE-2024-28757
Currently no fix is available

All versions >= V3.1.0
affected by all CVEs
CVE-2013-0340
CVE-2013-4235
CVE-2014-7209
CVE-2015-20107
CVE-2016-3189
CVE-2016-3709
CVE-2016-4658
CVE-2016-5131
CVE-2016-9318
CVE-2016-10228
CVE-2016-10739
CVE-2017-0663
CVE-2017-7375
CVE-2017-7376
CVE-2017-9047
CVE-2017-9048
CVE-2017-9049
CVE-2017-9050
CVE-2017-16931
CVE-2017-16932
CVE-2017-17512
CVE-2017-18258
CVE-2018-0495
CVE-2018-12886
CVE-2018-14404
CVE-2018-14567
CVE-2018-18928
CVE-2018-19591
CVE-2018-20482
CVE-2018-20843
CVE-2018-25032
CVE-2019-3855
CVE-2019-3856
CVE-2019-3857
CVE-2019-3858
CVE-2019-3859
CVE-2019-3860
CVE-2019-3861
CVE-2019-3862
CVE-2019-3863
CVE-2019-5018
CVE-2019-5094
CVE-2019-5188
CVE-2019-5435
CVE-2019-5436
CVE-2019-5443
CVE-2019-5481
CVE-2019-5482
CVE-2019-6109
CVE-2019-6110
CVE-2019-6111
CVE-2019-6488
CVE-2019-7309
CVE-2019-8457
CVE-2019-9169
CVE-2019-9636
CVE-2019-9674
CVE-2019-9740
CVE-2019-9923
CVE-2019-9936
CVE-2019-9937
CVE-2019-9947
CVE-2019-9948
CVE-2019-10160
CVE-2019-11360
CVE-2019-12290
CVE-2019-12900
CVE-2019-12904
CVE-2019-13057
CVE-2019-13565
CVE-2019-13627
CVE-2019-15847
CVE-2019-15903
CVE-2019-16056
CVE-2019-16168
CVE-2019-16905
CVE-2019-17498
CVE-2019-17543
CVE-2019-17594
CVE-2019-17595
CVE-2019-18224
CVE-2019-18276
CVE-2019-18348
CVE-2019-19126
CVE-2019-19242
CVE-2019-19244
CVE-2019-19317
CVE-2019-19603
CVE-2019-19645
CVE-2019-19646
CVE-2019-19880
CVE-2019-19906
CVE-2019-19923
CVE-2019-19924
CVE-2019-19925
CVE-2019-19926
CVE-2019-19956
CVE-2019-19959
CVE-2019-20218
CVE-2019-20367
CVE-2019-20388
CVE-2019-20795
CVE-2019-20907
CVE-2019-25013
CVE-2019-1010022
CVE-2019-1010023
CVE-2019-1010024
CVE-2019-1010025
CVE-2019-1010180
CVE-2020-1712
CVE-2020-1751
CVE-2020-1752
CVE-2020-6096
CVE-2020-7595
CVE-2020-8169
CVE-2020-8177
CVE-2020-8231
CVE-2020-8284
CVE-2020-8285
CVE-2020-8286
CVE-2020-8315
CVE-2020-8492
CVE-2020-9327
CVE-2020-10029
CVE-2020-10531
CVE-2020-10543
CVE-2020-10735
CVE-2020-10878
CVE-2020-11501
CVE-2020-11655
CVE-2020-11656
CVE-2020-12062
CVE-2020-12243
CVE-2020-12723
CVE-2020-12762
CVE-2020-13434
CVE-2020-13435
CVE-2020-13529
CVE-2020-13630
CVE-2020-13631
CVE-2020-13632
CVE-2020-13776
CVE-2020-13777
CVE-2020-13871
CVE-2020-14145
CVE-2020-14422
CVE-2020-15358
CVE-2020-15523
CVE-2020-15778
CVE-2020-15801
CVE-2020-19185
CVE-2020-19186
CVE-2020-19187
CVE-2020-19188
CVE-2020-19189
CVE-2020-19190
CVE-2020-19909
CVE-2020-21047
CVE-2020-21913
CVE-2020-22218
CVE-2020-24659
CVE-2020-24977
CVE-2020-25692
CVE-2020-25709
CVE-2020-25710
CVE-2020-26116
CVE-2020-27618
CVE-2020-28196
CVE-2020-29361
CVE-2020-29362
CVE-2020-29363
CVE-2020-29562
CVE-2020-29573
CVE-2020-35525
CVE-2020-35527
CVE-2020-36221
CVE-2020-36222
CVE-2020-36223
CVE-2020-36224
CVE-2020-36225
CVE-2020-36226
CVE-2020-36227
CVE-2020-36228
CVE-2020-36229
CVE-2020-36230
CVE-2021-3177
CVE-2021-3326
CVE-2021-3426
CVE-2021-3516
CVE-2021-3517
CVE-2021-3518
CVE-2021-3520
CVE-2021-3537
CVE-2021-3541
CVE-2021-3580
CVE-2021-3733
CVE-2021-3737
CVE-2021-3826
CVE-2021-3997
CVE-2021-3998
CVE-2021-3999
CVE-2021-4122
CVE-2021-4189
CVE-2021-4209
CVE-2021-20193
CVE-2021-20227
CVE-2021-20231
CVE-2021-20232
CVE-2021-20305
CVE-2021-22876
CVE-2021-22890
CVE-2021-22897
CVE-2021-22898
CVE-2021-22901
CVE-2021-22922
CVE-2021-22923
CVE-2021-22924
CVE-2021-22925
CVE-2021-22926
CVE-2021-22945
CVE-2021-22946
CVE-2021-22947
CVE-2021-23336
CVE-2021-27212
CVE-2021-27218
CVE-2021-27219
CVE-2021-27645
CVE-2021-28041
CVE-2021-28153
CVE-2021-28363
CVE-2021-28861
CVE-2021-31239
CVE-2021-32292
CVE-2021-33294
CVE-2021-33560
CVE-2021-33574
CVE-2021-33910
CVE-2021-35942
CVE-2021-36084
CVE-2021-36085
CVE-2021-36086
CVE-2021-36087
CVE-2021-36222
CVE-2021-36690
CVE-2021-37600
CVE-2021-37750
CVE-2021-38604
CVE-2021-41617
CVE-2021-43396
CVE-2021-43618
CVE-2021-44879
CVE-2021-45960
CVE-2021-46143
CVE-2021-46195
CVE-2021-46828
CVE-2021-46848
CVE-2022-0391
CVE-2022-0563
CVE-2022-0778
CVE-2022-1271
CVE-2022-1292
CVE-2022-1304
CVE-2022-1343
CVE-2022-1434
CVE-2022-1473
CVE-2022-2068
CVE-2022-2097
CVE-2022-2274
CVE-2022-2509
CVE-2022-3715
CVE-2022-3821
CVE-2022-4304
CVE-2022-4450
CVE-2022-22576
CVE-2022-22822
CVE-2022-22823
CVE-2022-22824
CVE-2022-22825
CVE-2022-22826
CVE-2022-22827
CVE-2022-23218
CVE-2022-23219
CVE-2022-23308
CVE-2022-23852
CVE-2022-23990
CVE-2022-24407
CVE-2022-25235
CVE-2022-25236
CVE-2022-25313
CVE-2022-25314
CVE-2022-25315
CVE-2022-26488
CVE-2022-27774
CVE-2022-27775
CVE-2022-27776
CVE-2022-27778
CVE-2022-27779
CVE-2022-27780
CVE-2022-27781
CVE-2022-27782
CVE-2022-27943
CVE-2022-28321
CVE-2022-29155
CVE-2022-29824
CVE-2022-30115
CVE-2022-32205
CVE-2022-32206
CVE-2022-32207
CVE-2022-32208
CVE-2022-32221
CVE-2022-35252
CVE-2022-35260
CVE-2022-35737
CVE-2022-37434
CVE-2022-37454
CVE-2022-40303
CVE-2022-40304
CVE-2022-40674
CVE-2022-42898
CVE-2022-42915
CVE-2022-42916
CVE-2022-43551
CVE-2022-43552
CVE-2022-43680
CVE-2022-45061
CVE-2022-45873
CVE-2022-46908
CVE-2022-48303
CVE-2022-48522
CVE-2022-48560
CVE-2023-0215
CVE-2023-0286
CVE-2023-0361
CVE-2023-0464
CVE-2023-0465
CVE-2023-0466
CVE-2023-0687
CVE-2023-1077
CVE-2023-1206
CVE-2023-2650
CVE-2023-2953
CVE-2023-3212
CVE-2023-3446
CVE-2023-3609
CVE-2023-3611
CVE-2023-3772
CVE-2023-3817
CVE-2023-4016
CVE-2023-4039
CVE-2023-4527
CVE-2023-4623
CVE-2023-4806
CVE-2023-4807
CVE-2023-4813
CVE-2023-4911
CVE-2023-4921
CVE-2023-5156
CVE-2023-5678
CVE-2023-5717
CVE-2023-5981
CVE-2023-6121
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2023-23914
CVE-2023-23915
CVE-2023-23916
CVE-2023-24329
CVE-2023-25136
CVE-2023-25139
CVE-2023-26604
CVE-2023-27371
CVE-2023-27533
CVE-2023-27534
CVE-2023-27535
CVE-2023-27536
CVE-2023-27537
CVE-2023-27538
CVE-2023-28484
CVE-2023-28531
CVE-2023-29383
CVE-2023-29469
CVE-2023-29491
CVE-2023-29499
CVE-2023-31085
CVE-2023-32611
CVE-2023-32636
CVE-2023-32643
CVE-2023-32665
CVE-2023-34319
CVE-2023-34969
CVE-2023-35001
CVE-2023-35945
CVE-2023-38408
CVE-2023-38545
CVE-2023-38546
CVE-2023-39128
CVE-2023-39189
CVE-2023-39192
CVE-2023-39193
CVE-2023-39194
CVE-2023-39615
CVE-2023-40283
CVE-2023-42754
CVE-2023-42755
CVE-2023-44487
CVE-2023-45322
CVE-2023-45853
CVE-2023-45871
CVE-2023-45898
CVE-2023-45918
CVE-2023-46218
CVE-2023-46219
CVE-2023-46862
CVE-2023-48795
CVE-2023-52425
CVE-2023-52426
CVE-2024-0584
CVE-2024-28757
Currently no fix is available

All versions >= V3.1.0
affected by all CVEs
CVE-2013-0340
CVE-2013-4235
CVE-2014-7209
CVE-2015-20107
CVE-2016-3189
CVE-2016-3709
CVE-2016-4658
CVE-2016-5131
CVE-2016-9318
CVE-2016-10228
CVE-2016-10739
CVE-2017-0663
CVE-2017-7375
CVE-2017-7376
CVE-2017-9047
CVE-2017-9048
CVE-2017-9049
CVE-2017-9050
CVE-2017-16931
CVE-2017-16932
CVE-2017-17512
CVE-2017-18258
CVE-2018-0495
CVE-2018-12886
CVE-2018-14404
CVE-2018-14567
CVE-2018-18928
CVE-2018-19591
CVE-2018-20482
CVE-2018-20843
CVE-2018-25032
CVE-2019-3855
CVE-2019-3856
CVE-2019-3857
CVE-2019-3858
CVE-2019-3859
CVE-2019-3860
CVE-2019-3861
CVE-2019-3862
CVE-2019-3863
CVE-2019-5018
CVE-2019-5094
CVE-2019-5188
CVE-2019-5435
CVE-2019-5436
CVE-2019-5443
CVE-2019-5481
CVE-2019-5482
CVE-2019-6109
CVE-2019-6110
CVE-2019-6111
CVE-2019-6488
CVE-2019-7309
CVE-2019-8457
CVE-2019-9169
CVE-2019-9636
CVE-2019-9674
CVE-2019-9740
CVE-2019-9923
CVE-2019-9936
CVE-2019-9937
CVE-2019-9947
CVE-2019-9948
CVE-2019-10160
CVE-2019-11360
CVE-2019-12290
CVE-2019-12900
CVE-2019-12904
CVE-2019-13057
CVE-2019-13565
CVE-2019-13627
CVE-2019-15847
CVE-2019-15903
CVE-2019-16056
CVE-2019-16168
CVE-2019-16905
CVE-2019-17498
CVE-2019-17543
CVE-2019-17594
CVE-2019-17595
CVE-2019-18224
CVE-2019-18276
CVE-2019-18348
CVE-2019-19126
CVE-2019-19242
CVE-2019-19244
CVE-2019-19317
CVE-2019-19603
CVE-2019-19645
CVE-2019-19646
CVE-2019-19880
CVE-2019-19906
CVE-2019-19923
CVE-2019-19924
CVE-2019-19925
CVE-2019-19926
CVE-2019-19956
CVE-2019-19959
CVE-2019-20218
CVE-2019-20367
CVE-2019-20388
CVE-2019-20795
CVE-2019-20907
CVE-2019-25013
CVE-2019-1010022
CVE-2019-1010023
CVE-2019-1010024
CVE-2019-1010025
CVE-2019-1010180
CVE-2020-1712
CVE-2020-1751
CVE-2020-1752
CVE-2020-6096
CVE-2020-7595
CVE-2020-8169
CVE-2020-8177
CVE-2020-8231
CVE-2020-8284
CVE-2020-8285
CVE-2020-8286
CVE-2020-8315
CVE-2020-8492
CVE-2020-9327
CVE-2020-10029
CVE-2020-10531
CVE-2020-10543
CVE-2020-10735
CVE-2020-10878
CVE-2020-11501
CVE-2020-11655
CVE-2020-11656
CVE-2020-12062
CVE-2020-12243
CVE-2020-12723
CVE-2020-12762
CVE-2020-13434
CVE-2020-13435
CVE-2020-13529
CVE-2020-13630
CVE-2020-13631
CVE-2020-13632
CVE-2020-13776
CVE-2020-13777
CVE-2020-13871
CVE-2020-14145
CVE-2020-14422
CVE-2020-15358
CVE-2020-15523
CVE-2020-15778
CVE-2020-15801
CVE-2020-19185
CVE-2020-19186
CVE-2020-19187
CVE-2020-19188
CVE-2020-19189
CVE-2020-19190
CVE-2020-19909
CVE-2020-21047
CVE-2020-21913
CVE-2020-22218
CVE-2020-24659
CVE-2020-24977
CVE-2020-25692
CVE-2020-25709
CVE-2020-25710
CVE-2020-26116
CVE-2020-27618
CVE-2020-28196
CVE-2020-29361
CVE-2020-29362
CVE-2020-29363
CVE-2020-29562
CVE-2020-29573
CVE-2020-35525
CVE-2020-35527
CVE-2020-36221
CVE-2020-36222
CVE-2020-36223
CVE-2020-36224
CVE-2020-36225
CVE-2020-36226
CVE-2020-36227
CVE-2020-36228
CVE-2020-36229
CVE-2020-36230
CVE-2021-3177
CVE-2021-3326
CVE-2021-3426
CVE-2021-3516
CVE-2021-3517
CVE-2021-3518
CVE-2021-3520
CVE-2021-3537
CVE-2021-3541
CVE-2021-3580
CVE-2021-3733
CVE-2021-3737
CVE-2021-3826
CVE-2021-3997
CVE-2021-3998
CVE-2021-3999
CVE-2021-4122
CVE-2021-4189
CVE-2021-4209
CVE-2021-20193
CVE-2021-20227
CVE-2021-20231
CVE-2021-20232
CVE-2021-20305
CVE-2021-22876
CVE-2021-22890
CVE-2021-22897
CVE-2021-22898
CVE-2021-22901
CVE-2021-22922
CVE-2021-22923
CVE-2021-22924
CVE-2021-22925
CVE-2021-22926
CVE-2021-22945
CVE-2021-22946
CVE-2021-22947
CVE-2021-23336
CVE-2021-27212
CVE-2021-27218
CVE-2021-27219
CVE-2021-27645
CVE-2021-28041
CVE-2021-28153
CVE-2021-28363
CVE-2021-28861
CVE-2021-31239
CVE-2021-32292
CVE-2021-33294
CVE-2021-33560
CVE-2021-33574
CVE-2021-33910
CVE-2021-35942
CVE-2021-36084
CVE-2021-36085
CVE-2021-36086
CVE-2021-36087
CVE-2021-36222
CVE-2021-36690
CVE-2021-37600
CVE-2021-37750
CVE-2021-38604
CVE-2021-41617
CVE-2021-43396
CVE-2021-43618
CVE-2021-44879
CVE-2021-45960
CVE-2021-46143
CVE-2021-46195
CVE-2021-46828
CVE-2021-46848
CVE-2022-0391
CVE-2022-0563
CVE-2022-0778
CVE-2022-1271
CVE-2022-1292
CVE-2022-1304
CVE-2022-1343
CVE-2022-1434
CVE-2022-1473
CVE-2022-2068
CVE-2022-2097
CVE-2022-2274
CVE-2022-2509
CVE-2022-3715
CVE-2022-3821
CVE-2022-4304
CVE-2022-4450
CVE-2022-22576
CVE-2022-22822
CVE-2022-22823
CVE-2022-22824
CVE-2022-22825
CVE-2022-22826
CVE-2022-22827
CVE-2022-23218
CVE-2022-23219
CVE-2022-23308
CVE-2022-23852
CVE-2022-23990
CVE-2022-24407
CVE-2022-25235
CVE-2022-25236
CVE-2022-25313
CVE-2022-25314
CVE-2022-25315
CVE-2022-26488
CVE-2022-27774
CVE-2022-27775
CVE-2022-27776
CVE-2022-27778
CVE-2022-27779
CVE-2022-27780
CVE-2022-27781
CVE-2022-27782
CVE-2022-27943
CVE-2022-28321
CVE-2022-29155
CVE-2022-29824
CVE-2022-30115
CVE-2022-32205
CVE-2022-32206
CVE-2022-32207
CVE-2022-32208
CVE-2022-32221
CVE-2022-35252
CVE-2022-35260
CVE-2022-35737
CVE-2022-37434
CVE-2022-37454
CVE-2022-40303
CVE-2022-40304
CVE-2022-40674
CVE-2022-42898
CVE-2022-42915
CVE-2022-42916
CVE-2022-43551
CVE-2022-43552
CVE-2022-43680
CVE-2022-45061
CVE-2022-45873
CVE-2022-46908
CVE-2022-48303
CVE-2022-48522
CVE-2022-48560
CVE-2023-0215
CVE-2023-0286
CVE-2023-0361
CVE-2023-0464
CVE-2023-0465
CVE-2023-0466
CVE-2023-0687
CVE-2023-1077
CVE-2023-1206
CVE-2023-2650
CVE-2023-2953
CVE-2023-3212
CVE-2023-3446
CVE-2023-3609
CVE-2023-3611
CVE-2023-3772
CVE-2023-3817
CVE-2023-4016
CVE-2023-4039
CVE-2023-4527
CVE-2023-4623
CVE-2023-4806
CVE-2023-4807
CVE-2023-4813
CVE-2023-4911
CVE-2023-4921
CVE-2023-5156
CVE-2023-5678
CVE-2023-5717
CVE-2023-5981
CVE-2023-6121
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2023-23914
CVE-2023-23915
CVE-2023-23916
CVE-2023-24329
CVE-2023-25136
CVE-2023-25139
CVE-2023-26604
CVE-2023-27371
CVE-2023-27533
CVE-2023-27534
CVE-2023-27535
CVE-2023-27536
CVE-2023-27537
CVE-2023-27538
CVE-2023-28484
CVE-2023-28531
CVE-2023-29383
CVE-2023-29469
CVE-2023-29491
CVE-2023-29499
CVE-2023-31085
CVE-2023-32611
CVE-2023-32636
CVE-2023-32643
CVE-2023-32665
CVE-2023-34319
CVE-2023-34969
CVE-2023-35001
CVE-2023-35945
CVE-2023-38408
CVE-2023-38545
CVE-2023-38546
CVE-2023-39128
CVE-2023-39189
CVE-2023-39192
CVE-2023-39193
CVE-2023-39194
CVE-2023-39615
CVE-2023-40283
CVE-2023-42754
CVE-2023-42755
CVE-2023-44487
CVE-2023-45322
CVE-2023-45853
CVE-2023-45871
CVE-2023-45898
CVE-2023-45918
CVE-2023-46218
CVE-2023-46219
CVE-2023-46862
CVE-2023-48795
CVE-2023-52425
CVE-2023-52426
CVE-2024-0584
CVE-2024-28757
Currently no fix is available
  • Only build and run applications from trusted sources.

Please follow the General Security Recommendations.

As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity

Un-/Collapse All

This chapter describes all vulnerabilities (CVE-IDs) addressed in this security advisory. Wherever applicable, it also documents the product-specific impact of the individual vulnerabilities.

CVSS v3.1 Base Score 9.1
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C
CVSS v4.0 Base Score 8.8
CVSS v4.0 Vector CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N
CWE CWE-611: Improper Restriction of XML External Entity Reference
CVSS v3.1 Base Score 4.7
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C
CVSS v4.0 Base Score 5.7
CVSS v4.0 Vector CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
CWE CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition
CVSS v3.1 Base Score 9.0
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C
CVSS v4.0 Base Score 9.4
CVSS v4.0 Vector CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
CWE CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection')
CVSS v3.1 Base Score 7.6
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L/E:P/RL:O/RC:C
CWE CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection')
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 6.1
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C
CWE CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CVSS v3.1 Base Score 8.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-611: Improper Restriction of XML External Entity Reference
CVSS v3.1 Base Score 5.9
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-20: Improper Input Validation
CVSS v3.1 Base Score 5.3
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C
CWE CWE-20: Improper Input Validation
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-611: Improper Restriction of XML External Entity Reference
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-125: Out-of-bounds Read
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-125: Out-of-bounds Read
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop')
CVSS v3.1 Base Score 8.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-770: Allocation of Resources Without Limits or Throttling
CVSS v3.1 Base Score 4.7
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-203: Observable Discrepancy
CVSS v3.1 Base Score 8.1
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-209: Generation of Error Message Containing Sensitive Information
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-476: NULL Pointer Dereference
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop')
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-20: Improper Input Validation
CVSS v3.1 Base Score 4.7
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop')
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-611: Improper Restriction of XML External Entity Reference
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 8.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 8.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 8.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 9.1
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-125: Out-of-bounds Read
CVSS v3.1 Base Score 9.1
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-125: Out-of-bounds Read
CVSS v3.1 Base Score 9.1
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-125: Out-of-bounds Read
CVSS v3.1 Base Score 9.1
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-125: Out-of-bounds Read
CVSS v3.1 Base Score 9.1
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-125: Out-of-bounds Read
CVSS v3.1 Base Score 8.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 8.1
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 3.7
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-427: Uncontrolled Search Path Element
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-415: Double Free
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 6.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-116: Improper Encoding or Escaping of Output
CVSS v3.1 Base Score 6.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-838: Inappropriate Encoding for Output Context
CVSS v3.1 Base Score 5.9
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-404: Improper Resource Shutdown or Release
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-125: Out-of-bounds Read
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-125: Out-of-bounds Read
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-400: Uncontrolled Resource Consumption
CVSS v3.1 Base Score 6.1
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C
CWE CWE-93: Improper Neutralization of CRLF Sequences ('CRLF Injection')
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-476: NULL Pointer Dereference
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-125: Out-of-bounds Read
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-476: NULL Pointer Dereference
CVSS v3.1 Base Score 6.1
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C
CWE CWE-93: Improper Neutralization of CRLF Sequences ('CRLF Injection')
CVSS v3.1 Base Score 9.1
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-172: Encoding Error
CVSS v3.1 Base Score 4.2
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-20: Improper Input Validation
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 5.9
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-668: Exposure of Resource to Wrong Sphere
CVSS v3.1 Base Score 4.9
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 6.3
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-203: Observable Discrepancy
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-331: Insufficient Entropy
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-125: Out-of-bounds Read
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-369: Divide By Zero
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 8.1
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 8.1
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 5.3
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C
CWE CWE-125: Out-of-bounds Read
CVSS v3.1 Base Score 5.4
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:P/RL:O/RC:C
CWE CWE-125: Out-of-bounds Read
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-273: Improper Check for Dropped Privileges
CVSS v3.1 Base Score 6.1
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C
CWE CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CVSS v3.1 Base Score 3.3
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-665: Improper Initialization
CVSS v3.1 Base Score 5.9
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-476: NULL Pointer Dereference
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-20: Improper Input Validation
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-681: Incorrect Conversion between Numeric Types
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-20: Improper Input Validation
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-674: Uncontrolled Recursion
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-754: Improper Check for Unusual or Exceptional Conditions
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-476: NULL Pointer Dereference
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-476: NULL Pointer Dereference
CVSS v3.1 Base Score 5.3
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C
CWE CWE-755: Improper Handling of Exceptional Conditions
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-434: Unrestricted Upload of File with Dangerous Type
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-476: NULL Pointer Dereference
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
CWE CWE-772: Missing Release of Resource after Effective Lifetime
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-755: Improper Handling of Exceptional Conditions
CVSS v3.1 Base Score 9.1
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-125: Out-of-bounds Read
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-401: Missing Release of Memory after Effective Lifetime
CVSS v3.1 Base Score 4.4
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop')
CVSS v3.1 Base Score 5.9
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-125: Out-of-bounds Read
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CVSS v3.1 Base Score 8.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 5.3
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
CVSS v3.1 Base Score 5.3
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-330: Use of Insufficiently Random Values
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-125: Out-of-bounds Read
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 5.1
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 7.0
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 8.1
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-195: Signed to Unsigned Conversion Error
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
CWE CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop')
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
CWE CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
CVSS v3.1 Base Score 7.1
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 3.7
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
CWE CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-674: Uncontrolled Recursion
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C
CWE CWE-295: Improper Certificate Validation
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-427: Uncontrolled Search Path Element
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-400: Uncontrolled Resource Consumption
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-476: NULL Pointer Dereference
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 8.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 8.2
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-704: Incorrect Type Conversion or Cast
CVSS v3.1 Base Score 8.6
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 7.4
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-330: Use of Insufficiently Random Values
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-665: Improper Initialization
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-20: Improper Input Validation
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-674: Uncontrolled Recursion
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-476: NULL Pointer Dereference
CVSS v3.1 Base Score 6.1
CVSS v3.1 Vector CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-290: Authentication Bypass by Spoofing
CVSS v3.1 Base Score 7.0
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-20: Improper Input Validation
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-476: NULL Pointer Dereference
CVSS v3.1 Base Score 6.7
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-269: Improper Privilege Management
CVSS v3.1 Base Score 7.4
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-327: Use of a Broken or Risky Cryptographic Algorithm
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 5.9
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-203: Observable Discrepancy
CVSS v3.1 Base Score 5.9
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-682: Incorrect Calculation
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-427: Uncontrolled Search Path Element
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-426: Untrusted Search Path
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 3.3
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:P/RL:O/RC:C
CWE CWE-125: Out-of-bounds Read
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-476: NULL Pointer Dereference
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-617: Reachable Assertion
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-617: Reachable Assertion
CVSS v3.1 Base Score 7.2
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C
CWE CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop')
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-674: Uncontrolled Recursion
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 5.3
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-125: Out-of-bounds Read
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 4.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-617: Reachable Assertion
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-476: NULL Pointer Dereference
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-191: Integer Underflow (Wrap or Wraparound)
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-617: Reachable Assertion
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-125: Out-of-bounds Read
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-763: Release of Invalid Pointer or Reference
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-415: Double Free
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop')
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-191: Integer Underflow (Wrap or Wraparound)
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-843: Access of Resource Using Incompatible Type ('Type Confusion')
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-617: Reachable Assertion
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-617: Reachable Assertion
CVSS v3.1 Base Score 5.7
CVSS v3.1 Vector CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 8.6
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 8.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 5.9
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-476: NULL Pointer Dereference
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
CWE CWE-776: Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion')
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-20: Improper Input Validation
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-400: Uncontrolled Resource Consumption
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-400: Uncontrolled Resource Consumption
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-674: Uncontrolled Recursion
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-125: Out-of-bounds Read
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-193: Off-by-one Error
CVSS v3.1 Base Score 4.3
CVSS v3.1 Vector CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-345: Insufficient Verification of Data Authenticity
CVSS v3.1 Base Score 5.3
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-252: Unchecked Return Value
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-476: NULL Pointer Dereference
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-125: Out-of-bounds Read
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 8.1
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 5.3
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
CVSS v3.1 Base Score 3.7
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C
CWE CWE-290: Authentication Bypass by Spoofing
CVSS v3.1 Base Score 5.3
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-668: Exposure of Resource to Wrong Sphere
CVSS v3.1 Base Score 3.1
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-909: Missing Initialization of Resource
CVSS v3.1 Base Score 8.1
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-354: Improper Validation of Integrity Check Value
CVSS v3.1 Base Score 5.3
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-522: Insufficiently Protected Credentials
CVSS v3.1 Base Score 3.7
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-706: Use of Incorrectly-Resolved Name or Reference
CVSS v3.1 Base Score 5.3
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-908: Use of Uninitialized Resource
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-295: Improper Certificate Validation
CVSS v3.1 Base Score 9.1
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-415: Double Free
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-319: Cleartext Transmission of Sensitive Information
CVSS v3.1 Base Score 5.9
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-345: Insufficient Verification of Data Authenticity
CVSS v3.1 Base Score 5.9
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:H/E:P/RL:U/RC:C
CWE CWE-20: Improper Input Validation
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-617: Reachable Assertion
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-681: Incorrect Conversion between Numeric Types
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-681: Incorrect Conversion between Numeric Types
CVSS v3.1 Base Score 2.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C
CWE CWE-415: Double Free
CVSS v3.1 Base Score 7.1
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-415: Double Free
CVSS v3.1 Base Score 5.3
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C
CWE CWE-59: Improper Link Resolution Before File Access ('Link Following')
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C
CWE CWE-295: Improper Certificate Validation
CVSS v3.1 Base Score 7.4
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-601: URL Redirection to Untrusted Site ('Open Redirect')
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-125: Out-of-bounds Read
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop')
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-203: Observable Discrepancy
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-770: Allocation of Resources Without Limits or Throttling
CVSS v3.1 Base Score 9.1
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 3.3
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 3.3
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 3.3
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 3.3
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C
CWE CWE-125: Out-of-bounds Read
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-476: NULL Pointer Dereference
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-476: NULL Pointer Dereference
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-476: NULL Pointer Dereference
CVSS v3.1 Base Score 7.0
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-476: NULL Pointer Dereference
CVSS v3.1 Base Score 8.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-400: Uncontrolled Resource Consumption
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-674: Uncontrolled Recursion
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-770: Allocation of Resources Without Limits or Throttling
CVSS v3.1 Base Score 9.1
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-193: Off-by-one Error
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-209: Generation of Error Message Containing Sensitive Information
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS v4.0 Base Score 8.7
CVSS v4.0 Vector CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
CWE CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop')
CVSS v3.1 Base Score 8.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-20: Improper Input Validation
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 5.3
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C
CWE CWE-295: Improper Certificate Validation
CVSS v3.1 Base Score 5.9
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-327: Use of a Broken or Risky Cryptographic Algorithm
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-404: Improper Resource Shutdown or Release
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVSS v3.1 Base Score 5.3
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-326: Inadequate Encryption Strength
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-415: Double Free
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-193: Off-by-one Error
CVSS v3.1 Base Score 5.9
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C
CWE CWE-326: Inadequate Encryption Strength
CVSS v3.1 Base Score 5.9
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
CWE CWE-415: Double Free
CVSS v3.1 Base Score 8.1
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-287: Improper Authentication
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 8.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 8.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 8.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 8.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-116: Improper Encoding or Escaping of Output
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-668: Exposure of Resource to Wrong Sphere
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-400: Uncontrolled Resource Consumption
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 7.0
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-426: Untrusted Search Path
CVSS v3.1 Base Score 5.7
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-522: Insufficiently Protected Credentials
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-522: Insufficiently Protected Credentials
CVSS v3.1 Base Score 8.1
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-706: Use of Incorrectly-Resolved Name or Reference
CVSS v3.1 Base Score 5.3
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-918: Server-Side Request Forgery (SSRF)
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-400: Uncontrolled Resource Consumption
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-295: Improper Certificate Validation
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-674: Uncontrolled Recursion
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-287: Improper Authentication
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 4.3
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-319: Cleartext Transmission of Sensitive Information
CVSS v3.1 Base Score 4.3
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C
CWE CWE-770: Allocation of Resources Without Limits or Throttling
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-770: Allocation of Resources Without Limits or Throttling
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-276: Incorrect Default Permissions
CVSS v3.1 Base Score 5.9
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 8.2
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N/E:P/RL:O/RC:C
CWE CWE-440: Expected Behavior Violation
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
CWE CWE-1286: Improper Validation of Syntactic Correctness of Input
CVSS v3.1 Base Score 8.6
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H/E:U/RL:O/RC:C
CWE CWE-121: Stack-based Buffer Overflow
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-129: Improper Validation of Array Index
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-415: Double Free
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 8.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
CWE CWE-415: Double Free
CVSS v3.1 Base Score 9.1
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C
CWE CWE-319: Cleartext Transmission of Sensitive Information
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-319: Cleartext Transmission of Sensitive Information
CVSS v3.1 Base Score 5.9
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-407: Inefficient Algorithmic Complexity
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-400: Uncontrolled Resource Consumption
CVSS v3.1 Base Score 7.3
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L/E:P/RL:O/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-125: Out-of-bounds Read
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 5.9
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 7.4
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C
CWE CWE-20: Improper Input Validation
CVSS v3.1 Base Score 7.4
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-203: Observable Discrepancy
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-295: Improper Certificate Validation
CVSS v3.1 Base Score 5.3
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C
CWE CWE-295: Improper Certificate Validation
CVSS v3.1 Base Score 5.3
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C
CWE CWE-295: Improper Certificate Validation
CVSS v3.1 Base Score 4.6
CVSS v3.1 Vector CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L
CWE CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-843: Access of Resource Using Incompatible Type ('Type Confusion')
CVSS v3.1 Base Score 5.7
CVSS v3.1 Vector CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-400: Uncontrolled Resource Consumption
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-770: Allocation of Resources Without Limits or Throttling
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-476: NULL Pointer Dereference
CVSS v3.1 Base Score 4.4
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-476: NULL Pointer Dereference
CVSS v3.1 Base Score 5.3
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C
CWE CWE-1333: Inefficient Regular Expression Complexity
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CWE CWE-476: NULL Pointer Dereference
CVSS v3.1 Base Score 5.3
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C
CWE CWE-834: Excessive Iteration
CVSS v3.1 Base Score 2.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
CWE CWE-122: Heap-based Buffer Overflow
CVSS v3.1 Base Score 4.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
CWE CWE-693: Protection Mechanism Failure
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H
CWE CWE-125: Out-of-bounds Read
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 5.9
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-20: Improper Input Validation
CVSS v3.1 Base Score 5.9
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-121: Stack-based Buffer Overflow
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 5.3
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CWE CWE-401: Missing Release of Memory after Effective Lifetime
CVSS v3.1 Base Score 5.3
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C
CWE CWE-754: Improper Check for Unusual or Exceptional Conditions
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 5.9
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-203: Observable Discrepancy
CVSS v3.1 Base Score 4.3
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
CWE CWE-20: Improper Input Validation
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 9.1
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-319: Cleartext Transmission of Sensitive Information
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C
CWE CWE-319: Cleartext Transmission of Sensitive Information
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-770: Allocation of Resources Without Limits or Throttling
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-20: Improper Input Validation
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H/E:P/RL:O/RC:C
CWE CWE-415: Double Free
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 5.9
CVSS v3.1 Vector CVSS:3.1/AC:H/AV:N/A:H/C:N/I:N/PR:N/S:U/UI:N
CWE CWE-20: Improper Input Validation
CVSS v3.1 Base Score 8.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CVSS v3.1 Base Score 8.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSS v3.1 Base Score 5.9
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-287: Improper Authentication
CVSS v3.1 Base Score 5.9
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-287: Improper Authentication
CVSS v3.1 Base Score 5.9
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-415: Double Free
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-20: Improper Input Validation
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-476: NULL Pointer Dereference
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 3.3
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C
CWE CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-415: Double Free
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-400: Uncontrolled Resource Consumption
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-369: Divide By Zero
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-400: Uncontrolled Resource Consumption
CVSS v3.1 Base Score 4.7
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
CWE CWE-400: Uncontrolled Resource Consumption
CVSS v3.1 Base Score 5.3
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
CWE CWE-122: Heap-based Buffer Overflow
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-502: Deserialization of Untrusted Data
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-400: Uncontrolled Resource Consumption
CVSS v3.1 Base Score 7.7
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-20: Improper Input Validation
CVSS v3.1 Base Score 8.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-122: Heap-based Buffer Overflow
CVSS v3.1 Base Score 3.7
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C
CWE CWE-73: External Control of File Name or Path
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 5.1
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L/E:P/RL:O/RC:C
CWE CWE-125: Out-of-bounds Read
CVSS v3.1 Base Score 6.7
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L
CWE CWE-125: Out-of-bounds Read
CVSS v3.1 Base Score 6.1
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L
CWE CWE-125: Out-of-bounds Read
CVSS v3.1 Base Score 3.2
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N
CWE CWE-125: Out-of-bounds Read
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-476: NULL Pointer Dereference
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
CWE CWE-125: Out-of-bounds Read
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CVSS v4.0 Base Score 8.7
CVSS v4.0 Vector CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
CWE CWE-400: Uncontrolled Resource Consumption
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CWE CWE-20: Improper Input Validation
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-20: Improper Input Validation
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C
CWE CWE-20: Improper Input Validation
CVSS v3.1 Base Score 5.3
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 4.7
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-20: Improper Input Validation
CVSS v3.1 Base Score 5.9
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C
CVSS v4.0 Base Score 8.2
CVSS v4.0 Vector CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
CWE CWE-222: Truncation of Security-relevant Information
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-400: Uncontrolled Resource Consumption
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-776: Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion')
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-20: Improper Input Validation

This SSA advises vulnerabilities for firmware version V3.1 only; for versions < V3.1 refer to Siemens Security Bulletin SSB-439005 (https://cert-portal.siemens.com/productcert/html/ssb-439005.html).

https://www.siemens.com/cert/advisories
V1.0 (2023-12-12): Publication Date
V1.1 (2024-01-09): Added CVE-2021-44879, CVE-2023-46218, CVE-2023-46219, and CVE-2023-48795
V1.2 (2024-02-13): Added CVE-2023-45898, CVE-2023-46862, CVE-2023-6121, CVE-2023-6817, CVE-2023-6931, CVE-2023-6932, CVE-2024-0584
V1.3 (2024-03-12): Added CVE-2023-52425, CVE-2023-52426, CVE-2023-45918
V1.4 (2024-04-09): Added CVE-2024-28757