Publication Date:
Last Update:
Current Version: V1.0
CVSS v3.1 Base Score: 9.8
Affected Product and Versions Remediation

All versions < V2.4
affected by all CVEs
CVE-2006-20001
CVE-2020-10735
CVE-2021-3445
CVE-2021-3638
CVE-2021-4037
CVE-2021-36369
CVE-2021-43666
CVE-2021-45451
CVE-2022-1015
CVE-2022-1348
CVE-2022-2586
CVE-2022-2880
CVE-2022-3294
CVE-2022-3437
CVE-2022-3515
CVE-2022-4415
CVE-2022-4743
CVE-2022-4744
CVE-2022-4900
CVE-2022-4904
CVE-2022-23471
CVE-2022-23521
CVE-2022-24834
CVE-2022-26691
CVE-2022-28737
CVE-2022-28738
CVE-2022-28739
CVE-2022-29154
CVE-2022-29162
CVE-2022-29187
CVE-2022-29536
CVE-2022-32148
CVE-2022-34903
CVE-2022-34918
CVE-2022-36021
CVE-2022-36227
CVE-2022-36760
CVE-2022-37436
CVE-2022-37454
CVE-2022-37797
CVE-2022-38725
CVE-2022-39189
CVE-2022-39260
CVE-2022-41409
CVE-2022-41556
CVE-2022-41715
CVE-2022-41717
CVE-2022-41723
CVE-2022-41860
CVE-2022-41861
CVE-2022-41862
CVE-2022-41903
CVE-2022-42919
CVE-2022-44370
CVE-2022-45061
CVE-2022-45142
CVE-2022-45919
CVE-2022-46392
CVE-2022-46393
CVE-2022-47629
CVE-2022-48303
CVE-2022-48434
CVE-2023-0160
CVE-2023-0330
CVE-2023-0361
CVE-2023-0494
CVE-2023-0567
CVE-2023-0568
CVE-2023-0590
CVE-2023-0662
CVE-2023-1206
CVE-2023-1380
CVE-2023-1393
CVE-2023-1611
CVE-2023-1670
CVE-2023-1838
CVE-2023-1855
CVE-2023-1859
CVE-2023-1989
CVE-2023-1990
CVE-2023-2002
CVE-2023-2124
CVE-2023-2194
CVE-2023-2269
CVE-2023-2861
CVE-2023-2953
CVE-2023-3006
CVE-2023-3090
CVE-2023-3111
CVE-2023-3141
CVE-2023-3212
CVE-2023-3247
CVE-2023-3268
CVE-2023-3301
CVE-2023-3316
CVE-2023-3390
CVE-2023-3611
CVE-2023-3776
CVE-2023-3863
CVE-2023-4128
CVE-2023-4194
CVE-2023-20593
CVE-2023-21255
CVE-2023-22490
CVE-2023-22742
CVE-2023-22745
CVE-2023-23454
CVE-2023-23931
CVE-2023-23934
CVE-2023-23946
CVE-2023-24538
CVE-2023-25153
CVE-2023-25155
CVE-2023-25193
CVE-2023-25588
CVE-2023-25690
CVE-2023-25727
CVE-2023-26081
CVE-2023-26965
CVE-2023-27522
CVE-2023-27534
CVE-2023-27535
CVE-2023-27536
CVE-2023-28450
CVE-2023-28466
CVE-2023-28486
CVE-2023-28487
CVE-2023-29402
CVE-2023-29404
CVE-2023-29405
CVE-2023-29406
CVE-2023-29409
CVE-2023-30086
CVE-2023-30456
CVE-2023-30772
CVE-2023-31084
CVE-2023-31124
CVE-2023-31130
CVE-2023-31147
CVE-2023-31436
CVE-2023-31489
CVE-2023-32067
CVE-2023-32233
CVE-2023-32573
CVE-2023-33203
CVE-2023-34256
CVE-2023-34872
CVE-2023-34969
CVE-2023-35001
CVE-2023-35788
CVE-2023-35789
CVE-2023-35823
CVE-2023-35824
CVE-2023-35828
CVE-2023-36054
CVE-2023-36617
CVE-2023-36664
CVE-2023-37920
CVE-2023-38559
CVE-2023-40283

All versions < V2.4
affected by all CVEs
CVE-2006-20001
CVE-2020-10735
CVE-2021-3445
CVE-2021-3638
CVE-2021-4037
CVE-2021-36369
CVE-2021-43666
CVE-2021-45451
CVE-2022-1015
CVE-2022-1348
CVE-2022-2586
CVE-2022-2880
CVE-2022-3294
CVE-2022-3437
CVE-2022-3515
CVE-2022-4415
CVE-2022-4743
CVE-2022-4744
CVE-2022-4900
CVE-2022-4904
CVE-2022-23471
CVE-2022-23521
CVE-2022-24834
CVE-2022-26691
CVE-2022-28737
CVE-2022-28738
CVE-2022-28739
CVE-2022-29154
CVE-2022-29162
CVE-2022-29187
CVE-2022-29536
CVE-2022-32148
CVE-2022-34903
CVE-2022-34918
CVE-2022-36021
CVE-2022-36227
CVE-2022-36760
CVE-2022-37436
CVE-2022-37454
CVE-2022-37797
CVE-2022-38725
CVE-2022-39189
CVE-2022-39260
CVE-2022-41409
CVE-2022-41556
CVE-2022-41715
CVE-2022-41717
CVE-2022-41723
CVE-2022-41860
CVE-2022-41861
CVE-2022-41862
CVE-2022-41903
CVE-2022-42919
CVE-2022-44370
CVE-2022-45061
CVE-2022-45142
CVE-2022-45919
CVE-2022-46392
CVE-2022-46393
CVE-2022-47629
CVE-2022-48303
CVE-2022-48434
CVE-2023-0160
CVE-2023-0330
CVE-2023-0361
CVE-2023-0494
CVE-2023-0567
CVE-2023-0568
CVE-2023-0590
CVE-2023-0662
CVE-2023-1206
CVE-2023-1380
CVE-2023-1393
CVE-2023-1611
CVE-2023-1670
CVE-2023-1838
CVE-2023-1855
CVE-2023-1859
CVE-2023-1989
CVE-2023-1990
CVE-2023-2002
CVE-2023-2124
CVE-2023-2194
CVE-2023-2269
CVE-2023-2861
CVE-2023-2953
CVE-2023-3006
CVE-2023-3090
CVE-2023-3111
CVE-2023-3141
CVE-2023-3212
CVE-2023-3247
CVE-2023-3268
CVE-2023-3301
CVE-2023-3316
CVE-2023-3390
CVE-2023-3611
CVE-2023-3776
CVE-2023-3863
CVE-2023-4128
CVE-2023-4194
CVE-2023-20593
CVE-2023-21255
CVE-2023-22490
CVE-2023-22742
CVE-2023-22745
CVE-2023-23454
CVE-2023-23931
CVE-2023-23934
CVE-2023-23946
CVE-2023-24538
CVE-2023-25153
CVE-2023-25155
CVE-2023-25193
CVE-2023-25588
CVE-2023-25690
CVE-2023-25727
CVE-2023-26081
CVE-2023-26965
CVE-2023-27522
CVE-2023-27534
CVE-2023-27535
CVE-2023-27536
CVE-2023-28450
CVE-2023-28466
CVE-2023-28486
CVE-2023-28487
CVE-2023-29402
CVE-2023-29404
CVE-2023-29405
CVE-2023-29406
CVE-2023-29409
CVE-2023-30086
CVE-2023-30456
CVE-2023-30772
CVE-2023-31084
CVE-2023-31124
CVE-2023-31130
CVE-2023-31147
CVE-2023-31436
CVE-2023-31489
CVE-2023-32067
CVE-2023-32233
CVE-2023-32573
CVE-2023-33203
CVE-2023-34256
CVE-2023-34872
CVE-2023-34969
CVE-2023-35001
CVE-2023-35788
CVE-2023-35789
CVE-2023-35823
CVE-2023-35824
CVE-2023-35828
CVE-2023-36054
CVE-2023-36617
CVE-2023-36664
CVE-2023-37920
CVE-2023-38559
CVE-2023-40283

All versions < V2.4
affected by all CVEs
CVE-2006-20001
CVE-2020-10735
CVE-2021-3445
CVE-2021-3638
CVE-2021-4037
CVE-2021-36369
CVE-2021-43666
CVE-2021-45451
CVE-2022-1015
CVE-2022-1348
CVE-2022-2586
CVE-2022-2880
CVE-2022-3294
CVE-2022-3437
CVE-2022-3515
CVE-2022-4415
CVE-2022-4743
CVE-2022-4744
CVE-2022-4900
CVE-2022-4904
CVE-2022-23471
CVE-2022-23521
CVE-2022-24834
CVE-2022-26691
CVE-2022-28737
CVE-2022-28738
CVE-2022-28739
CVE-2022-29154
CVE-2022-29162
CVE-2022-29187
CVE-2022-29536
CVE-2022-32148
CVE-2022-34903
CVE-2022-34918
CVE-2022-36021
CVE-2022-36227
CVE-2022-36760
CVE-2022-37436
CVE-2022-37454
CVE-2022-37797
CVE-2022-38725
CVE-2022-39189
CVE-2022-39260
CVE-2022-41409
CVE-2022-41556
CVE-2022-41715
CVE-2022-41717
CVE-2022-41723
CVE-2022-41860
CVE-2022-41861
CVE-2022-41862
CVE-2022-41903
CVE-2022-42919
CVE-2022-44370
CVE-2022-45061
CVE-2022-45142
CVE-2022-45919
CVE-2022-46392
CVE-2022-46393
CVE-2022-47629
CVE-2022-48303
CVE-2022-48434
CVE-2023-0160
CVE-2023-0330
CVE-2023-0361
CVE-2023-0494
CVE-2023-0567
CVE-2023-0568
CVE-2023-0590
CVE-2023-0662
CVE-2023-1206
CVE-2023-1380
CVE-2023-1393
CVE-2023-1611
CVE-2023-1670
CVE-2023-1838
CVE-2023-1855
CVE-2023-1859
CVE-2023-1989
CVE-2023-1990
CVE-2023-2002
CVE-2023-2124
CVE-2023-2194
CVE-2023-2269
CVE-2023-2861
CVE-2023-2953
CVE-2023-3006
CVE-2023-3090
CVE-2023-3111
CVE-2023-3141
CVE-2023-3212
CVE-2023-3247
CVE-2023-3268
CVE-2023-3301
CVE-2023-3316
CVE-2023-3390
CVE-2023-3611
CVE-2023-3776
CVE-2023-3863
CVE-2023-4128
CVE-2023-4194
CVE-2023-20593
CVE-2023-21255
CVE-2023-22490
CVE-2023-22742
CVE-2023-22745
CVE-2023-23454
CVE-2023-23931
CVE-2023-23934
CVE-2023-23946
CVE-2023-24538
CVE-2023-25153
CVE-2023-25155
CVE-2023-25193
CVE-2023-25588
CVE-2023-25690
CVE-2023-25727
CVE-2023-26081
CVE-2023-26965
CVE-2023-27522
CVE-2023-27534
CVE-2023-27535
CVE-2023-27536
CVE-2023-28450
CVE-2023-28466
CVE-2023-28486
CVE-2023-28487
CVE-2023-29402
CVE-2023-29404
CVE-2023-29405
CVE-2023-29406
CVE-2023-29409
CVE-2023-30086
CVE-2023-30456
CVE-2023-30772
CVE-2023-31084
CVE-2023-31124
CVE-2023-31130
CVE-2023-31147
CVE-2023-31436
CVE-2023-31489
CVE-2023-32067
CVE-2023-32233
CVE-2023-32573
CVE-2023-33203
CVE-2023-34256
CVE-2023-34872
CVE-2023-34969
CVE-2023-35001
CVE-2023-35788
CVE-2023-35789
CVE-2023-35823
CVE-2023-35824
CVE-2023-35828
CVE-2023-36054
CVE-2023-36617
CVE-2023-36664
CVE-2023-37920
CVE-2023-38559
CVE-2023-40283

All versions < V2.4
affected by all CVEs
CVE-2006-20001
CVE-2020-10735
CVE-2021-3445
CVE-2021-3638
CVE-2021-4037
CVE-2021-36369
CVE-2021-43666
CVE-2021-45451
CVE-2022-1015
CVE-2022-1348
CVE-2022-2586
CVE-2022-2880
CVE-2022-3294
CVE-2022-3437
CVE-2022-3515
CVE-2022-4415
CVE-2022-4743
CVE-2022-4744
CVE-2022-4900
CVE-2022-4904
CVE-2022-23471
CVE-2022-23521
CVE-2022-24834
CVE-2022-26691
CVE-2022-28737
CVE-2022-28738
CVE-2022-28739
CVE-2022-29154
CVE-2022-29162
CVE-2022-29187
CVE-2022-29536
CVE-2022-32148
CVE-2022-34903
CVE-2022-34918
CVE-2022-36021
CVE-2022-36227
CVE-2022-36760
CVE-2022-37436
CVE-2022-37454
CVE-2022-37797
CVE-2022-38725
CVE-2022-39189
CVE-2022-39260
CVE-2022-41409
CVE-2022-41556
CVE-2022-41715
CVE-2022-41717
CVE-2022-41723
CVE-2022-41860
CVE-2022-41861
CVE-2022-41862
CVE-2022-41903
CVE-2022-42919
CVE-2022-44370
CVE-2022-45061
CVE-2022-45142
CVE-2022-45919
CVE-2022-46392
CVE-2022-46393
CVE-2022-47629
CVE-2022-48303
CVE-2022-48434
CVE-2023-0160
CVE-2023-0330
CVE-2023-0361
CVE-2023-0494
CVE-2023-0567
CVE-2023-0568
CVE-2023-0590
CVE-2023-0662
CVE-2023-1206
CVE-2023-1380
CVE-2023-1393
CVE-2023-1611
CVE-2023-1670
CVE-2023-1838
CVE-2023-1855
CVE-2023-1859
CVE-2023-1989
CVE-2023-1990
CVE-2023-2002
CVE-2023-2124
CVE-2023-2194
CVE-2023-2269
CVE-2023-2861
CVE-2023-2953
CVE-2023-3006
CVE-2023-3090
CVE-2023-3111
CVE-2023-3141
CVE-2023-3212
CVE-2023-3247
CVE-2023-3268
CVE-2023-3301
CVE-2023-3316
CVE-2023-3390
CVE-2023-3611
CVE-2023-3776
CVE-2023-3863
CVE-2023-4128
CVE-2023-4194
CVE-2023-20593
CVE-2023-21255
CVE-2023-22490
CVE-2023-22742
CVE-2023-22745
CVE-2023-23454
CVE-2023-23931
CVE-2023-23934
CVE-2023-23946
CVE-2023-24538
CVE-2023-25153
CVE-2023-25155
CVE-2023-25193
CVE-2023-25588
CVE-2023-25690
CVE-2023-25727
CVE-2023-26081
CVE-2023-26965
CVE-2023-27522
CVE-2023-27534
CVE-2023-27535
CVE-2023-27536
CVE-2023-28450
CVE-2023-28466
CVE-2023-28486
CVE-2023-28487
CVE-2023-29402
CVE-2023-29404
CVE-2023-29405
CVE-2023-29406
CVE-2023-29409
CVE-2023-30086
CVE-2023-30456
CVE-2023-30772
CVE-2023-31084
CVE-2023-31124
CVE-2023-31130
CVE-2023-31147
CVE-2023-31436
CVE-2023-31489
CVE-2023-32067
CVE-2023-32233
CVE-2023-32573
CVE-2023-33203
CVE-2023-34256
CVE-2023-34872
CVE-2023-34969
CVE-2023-35001
CVE-2023-35788
CVE-2023-35789
CVE-2023-35823
CVE-2023-35824
CVE-2023-35828
CVE-2023-36054
CVE-2023-36617
CVE-2023-36664
CVE-2023-37920
CVE-2023-38559
CVE-2023-40283

All versions < V2.4
affected by all CVEs
CVE-2006-20001
CVE-2020-10735
CVE-2021-3445
CVE-2021-3638
CVE-2021-4037
CVE-2021-36369
CVE-2021-43666
CVE-2021-45451
CVE-2022-1015
CVE-2022-1348
CVE-2022-2586
CVE-2022-2880
CVE-2022-3294
CVE-2022-3437
CVE-2022-3515
CVE-2022-4415
CVE-2022-4743
CVE-2022-4744
CVE-2022-4900
CVE-2022-4904
CVE-2022-23471
CVE-2022-23521
CVE-2022-24834
CVE-2022-26691
CVE-2022-28737
CVE-2022-28738
CVE-2022-28739
CVE-2022-29154
CVE-2022-29162
CVE-2022-29187
CVE-2022-29536
CVE-2022-32148
CVE-2022-34903
CVE-2022-34918
CVE-2022-36021
CVE-2022-36227
CVE-2022-36760
CVE-2022-37436
CVE-2022-37454
CVE-2022-37797
CVE-2022-38725
CVE-2022-39189
CVE-2022-39260
CVE-2022-41409
CVE-2022-41556
CVE-2022-41715
CVE-2022-41717
CVE-2022-41723
CVE-2022-41860
CVE-2022-41861
CVE-2022-41862
CVE-2022-41903
CVE-2022-42919
CVE-2022-44370
CVE-2022-45061
CVE-2022-45142
CVE-2022-45919
CVE-2022-46392
CVE-2022-46393
CVE-2022-47629
CVE-2022-48303
CVE-2022-48434
CVE-2023-0160
CVE-2023-0330
CVE-2023-0361
CVE-2023-0494
CVE-2023-0567
CVE-2023-0568
CVE-2023-0590
CVE-2023-0662
CVE-2023-1206
CVE-2023-1380
CVE-2023-1393
CVE-2023-1611
CVE-2023-1670
CVE-2023-1838
CVE-2023-1855
CVE-2023-1859
CVE-2023-1989
CVE-2023-1990
CVE-2023-2002
CVE-2023-2124
CVE-2023-2194
CVE-2023-2269
CVE-2023-2861
CVE-2023-2953
CVE-2023-3006
CVE-2023-3090
CVE-2023-3111
CVE-2023-3141
CVE-2023-3212
CVE-2023-3247
CVE-2023-3268
CVE-2023-3301
CVE-2023-3316
CVE-2023-3390
CVE-2023-3611
CVE-2023-3776
CVE-2023-3863
CVE-2023-4128
CVE-2023-4194
CVE-2023-20593
CVE-2023-21255
CVE-2023-22490
CVE-2023-22742
CVE-2023-22745
CVE-2023-23454
CVE-2023-23931
CVE-2023-23934
CVE-2023-23946
CVE-2023-24538
CVE-2023-25153
CVE-2023-25155
CVE-2023-25193
CVE-2023-25588
CVE-2023-25690
CVE-2023-25727
CVE-2023-26081
CVE-2023-26965
CVE-2023-27522
CVE-2023-27534
CVE-2023-27535
CVE-2023-27536
CVE-2023-28450
CVE-2023-28466
CVE-2023-28486
CVE-2023-28487
CVE-2023-29402
CVE-2023-29404
CVE-2023-29405
CVE-2023-29406
CVE-2023-29409
CVE-2023-30086
CVE-2023-30456
CVE-2023-30772
CVE-2023-31084
CVE-2023-31124
CVE-2023-31130
CVE-2023-31147
CVE-2023-31436
CVE-2023-31489
CVE-2023-32067
CVE-2023-32233
CVE-2023-32573
CVE-2023-33203
CVE-2023-34256
CVE-2023-34872
CVE-2023-34969
CVE-2023-35001
CVE-2023-35788
CVE-2023-35789
CVE-2023-35823
CVE-2023-35824
CVE-2023-35828
CVE-2023-36054
CVE-2023-36617
CVE-2023-36664
CVE-2023-37920
CVE-2023-38559
CVE-2023-40283

All versions < V2.4
affected by all CVEs
CVE-2006-20001
CVE-2020-10735
CVE-2021-3445
CVE-2021-3638
CVE-2021-4037
CVE-2021-36369
CVE-2021-43666
CVE-2021-45451
CVE-2022-1015
CVE-2022-1348
CVE-2022-2586
CVE-2022-2880
CVE-2022-3294
CVE-2022-3437
CVE-2022-3515
CVE-2022-4415
CVE-2022-4743
CVE-2022-4744
CVE-2022-4900
CVE-2022-4904
CVE-2022-23471
CVE-2022-23521
CVE-2022-24834
CVE-2022-26691
CVE-2022-28737
CVE-2022-28738
CVE-2022-28739
CVE-2022-29154
CVE-2022-29162
CVE-2022-29187
CVE-2022-29536
CVE-2022-32148
CVE-2022-34903
CVE-2022-34918
CVE-2022-36021
CVE-2022-36227
CVE-2022-36760
CVE-2022-37436
CVE-2022-37454
CVE-2022-37797
CVE-2022-38725
CVE-2022-39189
CVE-2022-39260
CVE-2022-41409
CVE-2022-41556
CVE-2022-41715
CVE-2022-41717
CVE-2022-41723
CVE-2022-41860
CVE-2022-41861
CVE-2022-41862
CVE-2022-41903
CVE-2022-42919
CVE-2022-44370
CVE-2022-45061
CVE-2022-45142
CVE-2022-45919
CVE-2022-46392
CVE-2022-46393
CVE-2022-47629
CVE-2022-48303
CVE-2022-48434
CVE-2023-0160
CVE-2023-0330
CVE-2023-0361
CVE-2023-0494
CVE-2023-0567
CVE-2023-0568
CVE-2023-0590
CVE-2023-0662
CVE-2023-1206
CVE-2023-1380
CVE-2023-1393
CVE-2023-1611
CVE-2023-1670
CVE-2023-1838
CVE-2023-1855
CVE-2023-1859
CVE-2023-1989
CVE-2023-1990
CVE-2023-2002
CVE-2023-2124
CVE-2023-2194
CVE-2023-2269
CVE-2023-2861
CVE-2023-2953
CVE-2023-3006
CVE-2023-3090
CVE-2023-3111
CVE-2023-3141
CVE-2023-3212
CVE-2023-3247
CVE-2023-3268
CVE-2023-3301
CVE-2023-3316
CVE-2023-3390
CVE-2023-3611
CVE-2023-3776
CVE-2023-3863
CVE-2023-4128
CVE-2023-4194
CVE-2023-20593
CVE-2023-21255
CVE-2023-22490
CVE-2023-22742
CVE-2023-22745
CVE-2023-23454
CVE-2023-23931
CVE-2023-23934
CVE-2023-23946
CVE-2023-24538
CVE-2023-25153
CVE-2023-25155
CVE-2023-25193
CVE-2023-25588
CVE-2023-25690
CVE-2023-25727
CVE-2023-26081
CVE-2023-26965
CVE-2023-27522
CVE-2023-27534
CVE-2023-27535
CVE-2023-27536
CVE-2023-28450
CVE-2023-28466
CVE-2023-28486
CVE-2023-28487
CVE-2023-29402
CVE-2023-29404
CVE-2023-29405
CVE-2023-29406
CVE-2023-29409
CVE-2023-30086
CVE-2023-30456
CVE-2023-30772
CVE-2023-31084
CVE-2023-31124
CVE-2023-31130
CVE-2023-31147
CVE-2023-31436
CVE-2023-31489
CVE-2023-32067
CVE-2023-32233
CVE-2023-32573
CVE-2023-33203
CVE-2023-34256
CVE-2023-34872
CVE-2023-34969
CVE-2023-35001
CVE-2023-35788
CVE-2023-35789
CVE-2023-35823
CVE-2023-35824
CVE-2023-35828
CVE-2023-36054
CVE-2023-36617
CVE-2023-36664
CVE-2023-37920
CVE-2023-38559
CVE-2023-40283

All versions < V2.4
affected by all CVEs
CVE-2006-20001
CVE-2020-10735
CVE-2021-3445
CVE-2021-3638
CVE-2021-4037
CVE-2021-36369
CVE-2021-43666
CVE-2021-45451
CVE-2022-1015
CVE-2022-1348
CVE-2022-2586
CVE-2022-2880
CVE-2022-3294
CVE-2022-3437
CVE-2022-3515
CVE-2022-4415
CVE-2022-4743
CVE-2022-4744
CVE-2022-4900
CVE-2022-4904
CVE-2022-23471
CVE-2022-23521
CVE-2022-24834
CVE-2022-26691
CVE-2022-28737
CVE-2022-28738
CVE-2022-28739
CVE-2022-29154
CVE-2022-29162
CVE-2022-29187
CVE-2022-29536
CVE-2022-32148
CVE-2022-34903
CVE-2022-34918
CVE-2022-36021
CVE-2022-36227
CVE-2022-36760
CVE-2022-37436
CVE-2022-37454
CVE-2022-37797
CVE-2022-38725
CVE-2022-39189
CVE-2022-39260
CVE-2022-41409
CVE-2022-41556
CVE-2022-41715
CVE-2022-41717
CVE-2022-41723
CVE-2022-41860
CVE-2022-41861
CVE-2022-41862
CVE-2022-41903
CVE-2022-42919
CVE-2022-44370
CVE-2022-45061
CVE-2022-45142
CVE-2022-45919
CVE-2022-46392
CVE-2022-46393
CVE-2022-47629
CVE-2022-48303
CVE-2022-48434
CVE-2023-0160
CVE-2023-0330
CVE-2023-0361
CVE-2023-0494
CVE-2023-0567
CVE-2023-0568
CVE-2023-0590
CVE-2023-0662
CVE-2023-1206
CVE-2023-1380
CVE-2023-1393
CVE-2023-1611
CVE-2023-1670
CVE-2023-1838
CVE-2023-1855
CVE-2023-1859
CVE-2023-1989
CVE-2023-1990
CVE-2023-2002
CVE-2023-2124
CVE-2023-2194
CVE-2023-2269
CVE-2023-2861
CVE-2023-2953
CVE-2023-3006
CVE-2023-3090
CVE-2023-3111
CVE-2023-3141
CVE-2023-3212
CVE-2023-3247
CVE-2023-3268
CVE-2023-3301
CVE-2023-3316
CVE-2023-3390
CVE-2023-3611
CVE-2023-3776
CVE-2023-3863
CVE-2023-4128
CVE-2023-4194
CVE-2023-20593
CVE-2023-21255
CVE-2023-22490
CVE-2023-22742
CVE-2023-22745
CVE-2023-23454
CVE-2023-23931
CVE-2023-23934
CVE-2023-23946
CVE-2023-24538
CVE-2023-25153
CVE-2023-25155
CVE-2023-25193
CVE-2023-25588
CVE-2023-25690
CVE-2023-25727
CVE-2023-26081
CVE-2023-26965
CVE-2023-27522
CVE-2023-27534
CVE-2023-27535
CVE-2023-27536
CVE-2023-28450
CVE-2023-28466
CVE-2023-28486
CVE-2023-28487
CVE-2023-29402
CVE-2023-29404
CVE-2023-29405
CVE-2023-29406
CVE-2023-29409
CVE-2023-30086
CVE-2023-30456
CVE-2023-30772
CVE-2023-31084
CVE-2023-31124
CVE-2023-31130
CVE-2023-31147
CVE-2023-31436
CVE-2023-31489
CVE-2023-32067
CVE-2023-32233
CVE-2023-32573
CVE-2023-33203
CVE-2023-34256
CVE-2023-34872
CVE-2023-34969
CVE-2023-35001
CVE-2023-35788
CVE-2023-35789
CVE-2023-35823
CVE-2023-35824
CVE-2023-35828
CVE-2023-36054
CVE-2023-36617
CVE-2023-36664
CVE-2023-37920
CVE-2023-38559
CVE-2023-40283

All versions < V2.4
affected by all CVEs
CVE-2006-20001
CVE-2020-10735
CVE-2021-3445
CVE-2021-3638
CVE-2021-4037
CVE-2021-36369
CVE-2021-43666
CVE-2021-45451
CVE-2022-1015
CVE-2022-1348
CVE-2022-2586
CVE-2022-2880
CVE-2022-3294
CVE-2022-3437
CVE-2022-3515
CVE-2022-4415
CVE-2022-4743
CVE-2022-4744
CVE-2022-4900
CVE-2022-4904
CVE-2022-23471
CVE-2022-23521
CVE-2022-24834
CVE-2022-26691
CVE-2022-28737
CVE-2022-28738
CVE-2022-28739
CVE-2022-29154
CVE-2022-29162
CVE-2022-29187
CVE-2022-29536
CVE-2022-32148
CVE-2022-34903
CVE-2022-34918
CVE-2022-36021
CVE-2022-36227
CVE-2022-36760
CVE-2022-37436
CVE-2022-37454
CVE-2022-37797
CVE-2022-38725
CVE-2022-39189
CVE-2022-39260
CVE-2022-41409
CVE-2022-41556
CVE-2022-41715
CVE-2022-41717
CVE-2022-41723
CVE-2022-41860
CVE-2022-41861
CVE-2022-41862
CVE-2022-41903
CVE-2022-42919
CVE-2022-44370
CVE-2022-45061
CVE-2022-45142
CVE-2022-45919
CVE-2022-46392
CVE-2022-46393
CVE-2022-47629
CVE-2022-48303
CVE-2022-48434
CVE-2023-0160
CVE-2023-0330
CVE-2023-0361
CVE-2023-0494
CVE-2023-0567
CVE-2023-0568
CVE-2023-0590
CVE-2023-0662
CVE-2023-1206
CVE-2023-1380
CVE-2023-1393
CVE-2023-1611
CVE-2023-1670
CVE-2023-1838
CVE-2023-1855
CVE-2023-1859
CVE-2023-1989
CVE-2023-1990
CVE-2023-2002
CVE-2023-2124
CVE-2023-2194
CVE-2023-2269
CVE-2023-2861
CVE-2023-2953
CVE-2023-3006
CVE-2023-3090
CVE-2023-3111
CVE-2023-3141
CVE-2023-3212
CVE-2023-3247
CVE-2023-3268
CVE-2023-3301
CVE-2023-3316
CVE-2023-3390
CVE-2023-3611
CVE-2023-3776
CVE-2023-3863
CVE-2023-4128
CVE-2023-4194
CVE-2023-20593
CVE-2023-21255
CVE-2023-22490
CVE-2023-22742
CVE-2023-22745
CVE-2023-23454
CVE-2023-23931
CVE-2023-23934
CVE-2023-23946
CVE-2023-24538
CVE-2023-25153
CVE-2023-25155
CVE-2023-25193
CVE-2023-25588
CVE-2023-25690
CVE-2023-25727
CVE-2023-26081
CVE-2023-26965
CVE-2023-27522
CVE-2023-27534
CVE-2023-27535
CVE-2023-27536
CVE-2023-28450
CVE-2023-28466
CVE-2023-28486
CVE-2023-28487
CVE-2023-29402
CVE-2023-29404
CVE-2023-29405
CVE-2023-29406
CVE-2023-29409
CVE-2023-30086
CVE-2023-30456
CVE-2023-30772
CVE-2023-31084
CVE-2023-31124
CVE-2023-31130
CVE-2023-31147
CVE-2023-31436
CVE-2023-31489
CVE-2023-32067
CVE-2023-32233
CVE-2023-32573
CVE-2023-33203
CVE-2023-34256
CVE-2023-34872
CVE-2023-34969
CVE-2023-35001
CVE-2023-35788
CVE-2023-35789
CVE-2023-35823
CVE-2023-35824
CVE-2023-35828
CVE-2023-36054
CVE-2023-36617
CVE-2023-36664
CVE-2023-37920
CVE-2023-38559
CVE-2023-40283

All versions < V2.4
affected by all CVEs
CVE-2006-20001
CVE-2020-10735
CVE-2021-3445
CVE-2021-3638
CVE-2021-4037
CVE-2021-36369
CVE-2021-43666
CVE-2021-45451
CVE-2022-1015
CVE-2022-1348
CVE-2022-2586
CVE-2022-2880
CVE-2022-3294
CVE-2022-3437
CVE-2022-3515
CVE-2022-4415
CVE-2022-4743
CVE-2022-4744
CVE-2022-4900
CVE-2022-4904
CVE-2022-23471
CVE-2022-23521
CVE-2022-24834
CVE-2022-26691
CVE-2022-28737
CVE-2022-28738
CVE-2022-28739
CVE-2022-29154
CVE-2022-29162
CVE-2022-29187
CVE-2022-29536
CVE-2022-32148
CVE-2022-34903
CVE-2022-34918
CVE-2022-36021
CVE-2022-36227
CVE-2022-36760
CVE-2022-37436
CVE-2022-37454
CVE-2022-37797
CVE-2022-38725
CVE-2022-39189
CVE-2022-39260
CVE-2022-41409
CVE-2022-41556
CVE-2022-41715
CVE-2022-41717
CVE-2022-41723
CVE-2022-41860
CVE-2022-41861
CVE-2022-41862
CVE-2022-41903
CVE-2022-42919
CVE-2022-44370
CVE-2022-45061
CVE-2022-45142
CVE-2022-45919
CVE-2022-46392
CVE-2022-46393
CVE-2022-47629
CVE-2022-48303
CVE-2022-48434
CVE-2023-0160
CVE-2023-0330
CVE-2023-0361
CVE-2023-0494
CVE-2023-0567
CVE-2023-0568
CVE-2023-0590
CVE-2023-0662
CVE-2023-1206
CVE-2023-1380
CVE-2023-1393
CVE-2023-1611
CVE-2023-1670
CVE-2023-1838
CVE-2023-1855
CVE-2023-1859
CVE-2023-1989
CVE-2023-1990
CVE-2023-2002
CVE-2023-2124
CVE-2023-2194
CVE-2023-2269
CVE-2023-2861
CVE-2023-2953
CVE-2023-3006
CVE-2023-3090
CVE-2023-3111
CVE-2023-3141
CVE-2023-3212
CVE-2023-3247
CVE-2023-3268
CVE-2023-3301
CVE-2023-3316
CVE-2023-3390
CVE-2023-3611
CVE-2023-3776
CVE-2023-3863
CVE-2023-4128
CVE-2023-4194
CVE-2023-20593
CVE-2023-21255
CVE-2023-22490
CVE-2023-22742
CVE-2023-22745
CVE-2023-23454
CVE-2023-23931
CVE-2023-23934
CVE-2023-23946
CVE-2023-24538
CVE-2023-25153
CVE-2023-25155
CVE-2023-25193
CVE-2023-25588
CVE-2023-25690
CVE-2023-25727
CVE-2023-26081
CVE-2023-26965
CVE-2023-27522
CVE-2023-27534
CVE-2023-27535
CVE-2023-27536
CVE-2023-28450
CVE-2023-28466
CVE-2023-28486
CVE-2023-28487
CVE-2023-29402
CVE-2023-29404
CVE-2023-29405
CVE-2023-29406
CVE-2023-29409
CVE-2023-30086
CVE-2023-30456
CVE-2023-30772
CVE-2023-31084
CVE-2023-31124
CVE-2023-31130
CVE-2023-31147
CVE-2023-31436
CVE-2023-31489
CVE-2023-32067
CVE-2023-32233
CVE-2023-32573
CVE-2023-33203
CVE-2023-34256
CVE-2023-34872
CVE-2023-34969
CVE-2023-35001
CVE-2023-35788
CVE-2023-35789
CVE-2023-35823
CVE-2023-35824
CVE-2023-35828
CVE-2023-36054
CVE-2023-36617
CVE-2023-36664
CVE-2023-37920
CVE-2023-38559
CVE-2023-40283

All versions < V2.4
affected by all CVEs
CVE-2006-20001
CVE-2020-10735
CVE-2021-3445
CVE-2021-3638
CVE-2021-4037
CVE-2021-36369
CVE-2021-43666
CVE-2021-45451
CVE-2022-1015
CVE-2022-1348
CVE-2022-2586
CVE-2022-2880
CVE-2022-3294
CVE-2022-3437
CVE-2022-3515
CVE-2022-4415
CVE-2022-4743
CVE-2022-4744
CVE-2022-4900
CVE-2022-4904
CVE-2022-23471
CVE-2022-23521
CVE-2022-24834
CVE-2022-26691
CVE-2022-28737
CVE-2022-28738
CVE-2022-28739
CVE-2022-29154
CVE-2022-29162
CVE-2022-29187
CVE-2022-29536
CVE-2022-32148
CVE-2022-34903
CVE-2022-34918
CVE-2022-36021
CVE-2022-36227
CVE-2022-36760
CVE-2022-37436
CVE-2022-37454
CVE-2022-37797
CVE-2022-38725
CVE-2022-39189
CVE-2022-39260
CVE-2022-41409
CVE-2022-41556
CVE-2022-41715
CVE-2022-41717
CVE-2022-41723
CVE-2022-41860
CVE-2022-41861
CVE-2022-41862
CVE-2022-41903
CVE-2022-42919
CVE-2022-44370
CVE-2022-45061
CVE-2022-45142
CVE-2022-45919
CVE-2022-46392
CVE-2022-46393
CVE-2022-47629
CVE-2022-48303
CVE-2022-48434
CVE-2023-0160
CVE-2023-0330
CVE-2023-0361
CVE-2023-0494
CVE-2023-0567
CVE-2023-0568
CVE-2023-0590
CVE-2023-0662
CVE-2023-1206
CVE-2023-1380
CVE-2023-1393
CVE-2023-1611
CVE-2023-1670
CVE-2023-1838
CVE-2023-1855
CVE-2023-1859
CVE-2023-1989
CVE-2023-1990
CVE-2023-2002
CVE-2023-2124
CVE-2023-2194
CVE-2023-2269
CVE-2023-2861
CVE-2023-2953
CVE-2023-3006
CVE-2023-3090
CVE-2023-3111
CVE-2023-3141
CVE-2023-3212
CVE-2023-3247
CVE-2023-3268
CVE-2023-3301
CVE-2023-3316
CVE-2023-3390
CVE-2023-3611
CVE-2023-3776
CVE-2023-3863
CVE-2023-4128
CVE-2023-4194
CVE-2023-20593
CVE-2023-21255
CVE-2023-22490
CVE-2023-22742
CVE-2023-22745
CVE-2023-23454
CVE-2023-23931
CVE-2023-23934
CVE-2023-23946
CVE-2023-24538
CVE-2023-25153
CVE-2023-25155
CVE-2023-25193
CVE-2023-25588
CVE-2023-25690
CVE-2023-25727
CVE-2023-26081
CVE-2023-26965
CVE-2023-27522
CVE-2023-27534
CVE-2023-27535
CVE-2023-27536
CVE-2023-28450
CVE-2023-28466
CVE-2023-28486
CVE-2023-28487
CVE-2023-29402
CVE-2023-29404
CVE-2023-29405
CVE-2023-29406
CVE-2023-29409
CVE-2023-30086
CVE-2023-30456
CVE-2023-30772
CVE-2023-31084
CVE-2023-31124
CVE-2023-31130
CVE-2023-31147
CVE-2023-31436
CVE-2023-31489
CVE-2023-32067
CVE-2023-32233
CVE-2023-32573
CVE-2023-33203
CVE-2023-34256
CVE-2023-34872
CVE-2023-34969
CVE-2023-35001
CVE-2023-35788
CVE-2023-35789
CVE-2023-35823
CVE-2023-35824
CVE-2023-35828
CVE-2023-36054
CVE-2023-36617
CVE-2023-36664
CVE-2023-37920
CVE-2023-38559
CVE-2023-40283

All versions < V2.4
affected by all CVEs
CVE-2006-20001
CVE-2020-10735
CVE-2021-3445
CVE-2021-3638
CVE-2021-4037
CVE-2021-36369
CVE-2021-43666
CVE-2021-45451
CVE-2022-1015
CVE-2022-1348
CVE-2022-2586
CVE-2022-2880
CVE-2022-3294
CVE-2022-3437
CVE-2022-3515
CVE-2022-4415
CVE-2022-4743
CVE-2022-4744
CVE-2022-4900
CVE-2022-4904
CVE-2022-23471
CVE-2022-23521
CVE-2022-24834
CVE-2022-26691
CVE-2022-28737
CVE-2022-28738
CVE-2022-28739
CVE-2022-29154
CVE-2022-29162
CVE-2022-29187
CVE-2022-29536
CVE-2022-32148
CVE-2022-34903
CVE-2022-34918
CVE-2022-36021
CVE-2022-36227
CVE-2022-36760
CVE-2022-37436
CVE-2022-37454
CVE-2022-37797
CVE-2022-38725
CVE-2022-39189
CVE-2022-39260
CVE-2022-41409
CVE-2022-41556
CVE-2022-41715
CVE-2022-41717
CVE-2022-41723
CVE-2022-41860
CVE-2022-41861
CVE-2022-41862
CVE-2022-41903
CVE-2022-42919
CVE-2022-44370
CVE-2022-45061
CVE-2022-45142
CVE-2022-45919
CVE-2022-46392
CVE-2022-46393
CVE-2022-47629
CVE-2022-48303
CVE-2022-48434
CVE-2023-0160
CVE-2023-0330
CVE-2023-0361
CVE-2023-0494
CVE-2023-0567
CVE-2023-0568
CVE-2023-0590
CVE-2023-0662
CVE-2023-1206
CVE-2023-1380
CVE-2023-1393
CVE-2023-1611
CVE-2023-1670
CVE-2023-1838
CVE-2023-1855
CVE-2023-1859
CVE-2023-1989
CVE-2023-1990
CVE-2023-2002
CVE-2023-2124
CVE-2023-2194
CVE-2023-2269
CVE-2023-2861
CVE-2023-2953
CVE-2023-3006
CVE-2023-3090
CVE-2023-3111
CVE-2023-3141
CVE-2023-3212
CVE-2023-3247
CVE-2023-3268
CVE-2023-3301
CVE-2023-3316
CVE-2023-3390
CVE-2023-3611
CVE-2023-3776
CVE-2023-3863
CVE-2023-4128
CVE-2023-4194
CVE-2023-20593
CVE-2023-21255
CVE-2023-22490
CVE-2023-22742
CVE-2023-22745
CVE-2023-23454
CVE-2023-23931
CVE-2023-23934
CVE-2023-23946
CVE-2023-24538
CVE-2023-25153
CVE-2023-25155
CVE-2023-25193
CVE-2023-25588
CVE-2023-25690
CVE-2023-25727
CVE-2023-26081
CVE-2023-26965
CVE-2023-27522
CVE-2023-27534
CVE-2023-27535
CVE-2023-27536
CVE-2023-28450
CVE-2023-28466
CVE-2023-28486
CVE-2023-28487
CVE-2023-29402
CVE-2023-29404
CVE-2023-29405
CVE-2023-29406
CVE-2023-29409
CVE-2023-30086
CVE-2023-30456
CVE-2023-30772
CVE-2023-31084
CVE-2023-31124
CVE-2023-31130
CVE-2023-31147
CVE-2023-31436
CVE-2023-31489
CVE-2023-32067
CVE-2023-32233
CVE-2023-32573
CVE-2023-33203
CVE-2023-34256
CVE-2023-34872
CVE-2023-34969
CVE-2023-35001
CVE-2023-35788
CVE-2023-35789
CVE-2023-35823
CVE-2023-35824
CVE-2023-35828
CVE-2023-36054
CVE-2023-36617
CVE-2023-36664
CVE-2023-37920
CVE-2023-38559
CVE-2023-40283

Product-specific remediations or mitigations can be found in the section Affected Products and Solution.
Please follow the General Security Recommendations.

As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity

Un-/Collapse All

This chapter describes all vulnerabilities (CVE-IDs) addressed in this security advisory. Wherever applicable, it also documents the product-specific impact of the individual vulnerabilities.

CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-704: Incorrect Type Conversion or Cast
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-347: Improper Verification of Cryptographic Signature
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-284: Improper Access Control
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-287: Improper Authentication
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-327: Use of a Broken or Risky Cryptographic Algorithm
CVSS v3.1 Base Score 6.6
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-732: Incorrect Permission Assignment for Critical Resource
CVSS v3.1 Base Score 6.7
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-444: Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling')
CVSS v3.1 Base Score 6.6
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
CWE CWE-20: Improper Input Validation
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-122: Heap-based Buffer Overflow
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-401: Missing Release of Memory after Effective Lifetime
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-415: Double Free
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 8.6
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C
CWE CWE-1284: Improper Validation of Specified Quantity in Input
CVSS v3.1 Base Score 5.7
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H
CWE CWE-400: Uncontrolled Resource Consumption
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 7.0
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
CWE CWE-122: Heap-based Buffer Overflow
CVSS v3.1 Base Score 6.7
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-697: Incorrect Comparison
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-415: Double Free
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-125: Out-of-bounds Read
CVSS v3.1 Base Score 7.4
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-20: Improper Input Validation
CVSS v3.1 Base Score 5.9
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
CWE CWE-276: Incorrect Default Permissions
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CWE CWE-282: Improper Ownership Management
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N/E:P/RL:O/RC:C
CWE CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-843: Access of Resource Using Incompatible Type ('Type Confusion')
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CWE CWE-407: Inefficient Algorithmic Complexity
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-476: NULL Pointer Dereference
CVSS v3.1 Base Score 9.0
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-444: Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling')
CVSS v3.1 Base Score 5.3
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C
CWE CWE-113: Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Request/Response Splitting')
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-476: NULL Pointer Dereference
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 8.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-401: Missing Release of Memory after Effective Lifetime
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 5.3
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C
CWE CWE-770: Allocation of Resources Without Limits or Throttling
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-476: NULL Pointer Dereference
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-20: Improper Input Validation
CVSS v3.1 Base Score 3.7
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-407: Inefficient Algorithmic Complexity
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-354: Improper Validation of Integrity Check Value
CVSS v3.1 Base Score 7.0
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 5.3
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-203: Observable Discrepancy
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-125: Out-of-bounds Read
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-125: Out-of-bounds Read
CVSS v3.1 Base Score 8.1
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-667: Improper Locking
CVSS v3.1 Base Score 6.0
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 7.4
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-203: Observable Discrepancy
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 7.7
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
CWE CWE-20: Improper Input Validation
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
CWE CWE-131: Incorrect Calculation of Buffer Size
CVSS v3.1 Base Score 4.7
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CWE CWE-400: Uncontrolled Resource Consumption
CVSS v3.1 Base Score 5.7
CVSS v3.1 Vector CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-400: Uncontrolled Resource Consumption
CVSS v3.1 Base Score 7.1
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-125: Out-of-bounds Read
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 6.3
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 7.1
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 6.3
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 4.7
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 7.0
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 4.7
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 6.8
CVSS v3.1 Vector CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C
CWE CWE-863: Incorrect Authorization
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 6.7
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 4.4
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-667: Improper Locking
CVSS v3.1 Base Score 7.1
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-476: NULL Pointer Dereference
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-212: Improper Removal of Sensitive Information Before Storage or Transfer
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 7.1
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 4.4
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-476: NULL Pointer Dereference
CVSS v3.1 Base Score 2.6
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N
CWE CWE-252: Unchecked Return Value
CVSS v3.1 Base Score 7.1
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-125: Out-of-bounds Read
CVSS v3.1 Base Score 5.6
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CVSS v3.1 Base Score 5.9
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
CWE CWE-476: NULL Pointer Dereference
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 4.1
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-863: Incorrect Authorization
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
CWE CWE-59: Improper Link Resolution Before File Access ('Link Following')
CVSS v3.1 Base Score 5.3
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
CWE CWE-347: Improper Verification of Cryptographic Signature
CVSS v3.1 Base Score 6.4
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
CWE CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-843: Access of Resource Using Incompatible Type ('Type Confusion')
CVSS v3.1 Base Score 4.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L
CWE CWE-754: Improper Check for Unusual or Exceptional Conditions
CVSS v3.1 Base Score 2.6
CVSS v3.1 Vector CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N
CWE CWE-20: Improper Input Validation
CVSS v3.1 Base Score 6.2
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
CWE CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-94: Improper Control of Generation of Code ('Code Injection')
CVSS v3.1 Base Score 6.2
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CWE CWE-770: Allocation of Resources Without Limits or Throttling
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CWE CWE-190: Integer Overflow or Wraparound
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-770: Allocation of Resources Without Limits or Throttling
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-908: Use of Uninitialized Resource
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-444: Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling')
CVSS v3.1 Base Score 5.4
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C
CWE CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-668: Exposure of Resource to Wrong Sphere
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-444: Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling')
CVSS v3.1 Base Score 8.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVSS v3.1 Base Score 5.9
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-287: Improper Authentication
CVSS v3.1 Base Score 5.9
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-287: Improper Authentication
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 7.0
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-476: NULL Pointer Dereference
CVSS v3.1 Base Score 5.3
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-116: Improper Encoding or Escaping of Output
CVSS v3.1 Base Score 5.3
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-116: Improper Encoding or Escaping of Output
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-94: Improper Control of Generation of Code ('Code Injection')
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-94: Improper Control of Generation of Code ('Code Injection')
CVSS v3.1 Base Score 9.8
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-436: Interpretation Conflict
CVSS v3.1 Base Score 5.3
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C
CWE CWE-400: Uncontrolled Resource Consumption
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 6.4
CVSS v3.1 Vector CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 3.7
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C
CWE CWE-330: Use of Insufficiently Random Values
CVSS v3.1 Base Score 4.1
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-124: Buffer Underwrite ('Buffer Underflow')
CVSS v3.1 Base Score 5.9
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C
CWE CWE-330: Use of Insufficiently Random Values
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-20: Improper Input Validation
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-400: Uncontrolled Resource Consumption
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-20: Improper Input Validation
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-369: Divide By Zero
CVSS v3.1 Base Score 6.4
CVSS v3.1 Vector CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-20: Improper Input Validation
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-311: Missing Encryption of Sensitive Data
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-787: Out-of-bounds Write
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
CWE CWE-522: Insufficiently Protected Credentials
CVSS v3.1 Base Score 7.0
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CVSS v3.1 Base Score 7.0
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CVSS v3.1 Base Score 7.0
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CVSS v3.1 Base Score 6.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-824: Access of Uninitialized Pointer
CVSS v3.1 Base Score 5.3
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C
CWE CWE-1333: Inefficient Regular Expression Complexity
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVSS v3.1 Base Score 7.5
CVSS v3.1 Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
CWE CWE-345: Insufficient Verification of Data Authenticity
CVSS v3.1 Base Score 5.5
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-416: Use After Free

https://www.siemens.com/cert/advisories

V1.0 (2024-02-13): Publication Date