Executive Summary

Informations
Name CVE-2023-28486 First vendor Publication 2023-03-16
Vendor Cve Last vendor Modification 2024-02-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Sudo before 1.9.13 does not escape control characters in log messages.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28486

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-116 Improper Encoding or Escaping of Output

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 72

Sources (Detail)

https://lists.debian.org/debian-lts-announce/2024/02/msg00002.html
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20230420-0002/
GENTOO https://security.gentoo.org/glsa/202309-12
MISC https://github.com/sudo-project/sudo/commit/334daf92b31b79ce68ed75e2ee14fca26...
https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_13

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2024-02-03 17:28:00
  • Multiple Updates
2023-11-02 09:27:52
  • Multiple Updates
2023-09-29 21:27:40
  • Multiple Updates
2023-04-20 13:27:35
  • Multiple Updates
2023-03-22 17:27:17
  • Multiple Updates
2023-03-17 02:16:04
  • Multiple Updates
2023-03-16 17:27:16
  • Multiple Updates
2023-03-16 09:27:15
  • First insertion