Executive Summary

Informations
Name CVE-2023-2839 First vendor Publication 2023-05-22
Vendor Cve Last vendor Modification 2023-05-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Divide By Zero in GitHub repository gpac/gpac prior to 2.2.2.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2839

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-369 Divide By Zero

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28

Sources (Detail)

Source Url
CONFIRM https://huntr.dev/bounties/42dce889-f63d-4ea9-970f-1f20fc573d5f
DEBIAN https://www.debian.org/security/2023/dsa-5411
MISC https://github.com/gpac/gpac/commit/047f96fb39e6bf70cb9f344093f5886e51dce0ac

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2024-02-08 13:32:54
  • Multiple Updates
2023-05-27 09:27:18
  • Multiple Updates
2023-05-26 09:27:21
  • Multiple Updates
2023-05-23 17:27:18
  • Multiple Updates
2023-05-23 00:27:16
  • First insertion