CVE-2022-23852

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML_GetBuffer, for configurations with a nonzero XML_CONTEXT_BYTES.
Overview
  • CVE ID
  • CVE-2022-23852
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-01-24T02:15:06
  • Last Modified Date
  • 2022-10-29T02:44:33
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:* 1 OR 2.4.4
cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:* 1 OR 8.15.3
cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:* 1 OR 10.0.0 10.1.1
cpe:2.3:a:oracle:communications_metasolv_solution:6.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:* 1 OR 3.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-04-20 16:58:46 Added to TrackCVE
2022-12-06 07:29:48 2022-01-24T02:15Z 2022-01-24T02:15:06 CVE Published Date updated
2022-12-06 07:29:48 2022-10-29T02:44:33 CVE Modified Date updated
2022-12-06 07:29:48 Analyzed Vulnerability Status updated
2022-12-06 07:29:53 References updated