Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2023-1655 First vendor Publication 2023-03-27
Vendor Cve Last vendor Modification 2023-04-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.4.0.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1655

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-122 Heap-based Buffer Overflow (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 39

Sources (Detail)

Source Url
CONFIRM https://huntr.dev/bounties/05f1d1de-bbfd-43fe-bdf9-7f73419ce7c9
MISC https://github.com/gpac/gpac/commit/e7f96c2d3774e4ea25f952bcdf55af1dd6e919f4

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2024-02-08 13:29:49
  • Multiple Updates
2024-02-01 02:31:24
  • Multiple Updates
2024-01-12 02:33:48
  • Multiple Updates
2023-11-23 02:28:08
  • Multiple Updates
2023-11-22 02:30:39
  • Multiple Updates
2023-11-17 02:28:24
  • Multiple Updates
2023-11-09 02:30:44
  • Multiple Updates
2023-09-02 01:28:41
  • Multiple Updates
2023-07-20 02:18:29
  • Multiple Updates
2023-04-04 00:27:20
  • Multiple Updates
2023-03-27 21:27:19
  • First insertion