Description

Quick Info: Local

CVE Dictionary Entry:
{{object.name}}
Original release date:
{{details.publishedDate}}
Last revised:
{{details.lastModifiedDate}}
Source:
{{details.cve_data_format}}
{% if id == "Summary" %}
SRTool Vulnerability:
{% if object.cve_to_vulnerability.all %} {% for cv in object.cve_to_vulnerability.all %} {% if not forloop.first %}| {% endif %}{{cv.vulnerability.name}} {% endfor %} {% endif %}
{% endif %}
Upstream Link:
{% if details.url %}{{details.url}}{% endif %}

Impact

CVSS Severity (version 3.0):

CVSS v3 Base Score:
{{details.cvssV3_baseScore}} {{details.cvssV3_baseSeverity}}
Vector:
{{details.cvssV3_vectorString}}
Impact Score:
{{details.cvssV3_impactScore}}
Exploitability Score:
{{details.cvssV3_exploitabilityScore}}

CVSS Version 3 Metrics:

Attack Vector (AV):
{{details.cvssV3_attackVector}}
Attack Complexity (AC):
{{details.cvssV3_attackComplexity}}
Privileges Required (PR):
{{details.cvssV3_privilegesRequired}}
User Interaction (UI):
{{details.cvssV3_userInteraction}}
Scope (S):
{{details.cvssV3_scope}}
Confidentiality (C):
{{details.cvssV3_confidentialityImpact}}
Integrity (I):
{{details.cvssV3_integrityImpact}}
Availability (A):
{{details.cvssV3_availabilityImpact}}

CVSS Severity (version 2.0):

CVSS v2 Base Score:
{{details.cvssV2_baseScore}} {{details.cvssV2_severity}}
Vector:
{{details.cvssV2_vectorString}}
Impact Subscore:
{{details.cvssV2_impactScore}}
Exploitability Subscore:
{{details.cvssV2_exploitabilityScore}}

CVSS Version 2 Metrics:

Access Vector (AV):
{{details.cvssV2_accessVector}}
Access Complexity (AC):
{{details.cvssV2_accessComplexity}}
Authentication:
{{details.cvssV2_authentication}}

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

{% if details.get_ref_list %} {% for ref in details.get_ref_list %} {% if not ref %} {% elif not ref.0 %} {% else %} {% endif %} {% endfor %} {% else %} {% endif %}
Hyperlink Resource Source
{{ ref.0 }} {{ ref.1 }} {{ ref.2 }}
No references

Technical Details

Vulnerability Type (View All)

{% if object.cve2cwe.all %} {% for ref in object.cve2cwe.all %} {% endfor %} {% else %} {% endif %}
Name Summary
{{ ref.cwe.name }} {{ ref.cwe.summary }}
No CWE references

Vulnerable software and versions

{% if details.get_cpe_list %} {% for cpe in details.get_cpe_list %} {% if not cpe %} {% elif not cpe.0 %} {% elif '[config' in cpe.0 %}

• Configuration

{% elif '[and]' == cpe.0 %}

• AND

{% elif '[or]' == cpe.0 %}

• OR

{% elif '[/or]' == cpe.0 %}
Vulnerable CPE 2.3 CPE 2.2 Version End
{% elif '[/and]' == cpe.0 %}
{% elif '[/config]' == cpe.0 %}
{% else %} {{ cpe.0 }} {{ cpe.1 }} {{ cpe.2 }} {{ cpe.3 }} {% endif %} {% endfor %} {% else %} No CPE configurations {% endif %}