Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2022-23308

Disclosure Date: February 26, 2022
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • apple,
  • debian,
  • fedoraproject,
  • netapp,
  • oracle,
  • xmlsoft

Products

  • active iq unified manager -,
  • bootstrap os -,
  • clustered data ontap -,
  • clustered data ontap antivirus connector -,
  • communications cloud native core binding support function 22.2.0,
  • communications cloud native core network function cloud native environment 22.1.0,
  • communications cloud native core network repository function 22.1.2,
  • communications cloud native core network repository function 22.2.0,
  • communications cloud native core network slice selection function 22.1.1,
  • communications cloud native core unified data repository 22.2.0,
  • debian linux 9.0,
  • fedora 34,
  • h300e firmware -,
  • h300s firmware -,
  • h410c firmware -,
  • h410s firmware -,
  • h500e firmware -,
  • h500s firmware -,
  • h700e firmware -,
  • h700s firmware -,
  • ipados,
  • iphone os,
  • libxml2,
  • mac os x,
  • mac os x 10.15.7,
  • macos,
  • manageability software development kit -,
  • mysql workbench,
  • ontap select deploy administration utility -,
  • smi-s provider -,
  • snapdrive -,
  • snapmanager -,
  • solidfire & hci management node -,
  • solidfire, enterprise sds & hci storage node -,
  • tvos,
  • watchos,
  • zfs storage appliance kit 8.8

References

Additional Info

Technical Analysis