Executive Summary

Informations
Name CVE-2023-7216 First vendor Publication 2024-02-05
Vendor Cve Last vendor Modification 2024-03-26

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 3.4 Temporal Score 5.3
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact Low
Integrity Impact Low Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A path traversal vulnerability was found in the CPIO utility. This issue could allow a remote unauthenticated attacker to trick a user into opening a specially crafted archive. During the extraction process, the archiver could follow symlinks outside of the intended directory, this allows writing files in arbitrary directories through symlinks.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-7216

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3

Sources (Detail)

https://access.redhat.com/security/cve/CVE-2023-7216
https://bugzilla.redhat.com/show_bug.cgi?id=2249901
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2024-03-27 00:27:38
  • Multiple Updates
2024-03-12 21:28:08
  • Multiple Updates
2024-03-11 13:27:30
  • Multiple Updates
2024-02-19 17:27:39
  • Multiple Updates
2024-02-13 05:27:26
  • Multiple Updates
2024-02-06 00:27:24
  • First insertion