Executive Summary

Informations
Name CVE-2023-31122 First vendor Publication 2023-10-23
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Out-of-bounds Read vulnerability in mod_macro of Apache HTTP Server.This issue affects Apache HTTP Server: through 2.4.57.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-31122

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 253
Os 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
Source Url
MISC https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://security.netapp.com/advisory/ntap-20231027-0011/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2024-02-02 02:45:24
  • Multiple Updates
2024-02-01 12:30:05
  • Multiple Updates
2023-11-07 21:27:29
  • Multiple Updates
2023-11-04 05:27:32
  • Multiple Updates
2023-10-30 21:27:28
  • Multiple Updates
2023-10-28 09:27:25
  • Multiple Updates
2023-10-27 21:27:23
  • Multiple Updates
2023-10-26 00:27:23
  • Multiple Updates
2023-10-23 17:27:20
  • Multiple Updates
2023-10-23 13:27:23
  • First insertion