Executive Summary

Informations
Name CVE-2022-32263 First vendor Publication 2022-07-17
Vendor Cve Last vendor Modification 2023-08-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Pexip Infinity before 28.1 allows remote attackers to trigger a software abort via G.719.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32263

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

Sources (Detail)

Source Url
MISC https://docs.pexip.com/admin/security_bulletins.htm#CVE-2022-32263

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2023-08-09 17:28:10
  • Multiple Updates
2022-07-22 21:27:13
  • Multiple Updates
2022-07-18 09:27:13
  • Multiple Updates
2022-07-18 05:27:13
  • First insertion