Executive Summary

Informations
Name CVE-2023-27533 First vendor Publication 2023-03-30
Vendor Cve Last vendor Modification 2024-03-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in input validation exists in curl <8.0 during communication using the TELNET protocol may allow an attacker to pass on maliciously crafted user name and "telnet options" during server negotiation. The lack of proper input scrubbing allows an attacker to send content or perform option negotiation without the application's intent. This vulnerability could be exploited if an application allows user input, thereby enabling attackers to execute arbitrary code on the system.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27533

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-74 Failure to Sanitize Data into a Different Plane ('Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 158
Application 1
Application 1
Application 2
Os 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20230420-0011/
GENTOO https://security.gentoo.org/glsa/202310-12
MISC https://hackerone.com/reports/1891474
MLIST https://lists.debian.org/debian-lts-announce/2023/04/msg00025.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2024-03-27 17:27:55
  • Multiple Updates
2023-11-07 21:29:32
  • Multiple Updates
2023-10-21 00:28:06
  • Multiple Updates
2023-10-11 17:27:38
  • Multiple Updates
2023-08-25 13:24:59
  • Multiple Updates
2023-04-22 05:27:40
  • Multiple Updates
2023-04-20 13:27:34
  • Multiple Updates
2023-04-09 09:27:18
  • Multiple Updates
2023-04-07 21:27:19
  • Multiple Updates
2023-03-31 17:27:17
  • Multiple Updates
2023-03-31 00:27:15
  • First insertion