Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2022-23852

Disclosure Date: January 24, 2022
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML_GetBuffer, for configurations with a nonzero XML_CONTEXT_BYTES.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • debian,
  • libexpat project,
  • netapp,
  • oracle,
  • siemens,
  • tenable

Products

  • clustered data ontap -,
  • communications metasolv solution 6.3.1,
  • debian linux 9.0,
  • libexpat,
  • nessus,
  • oncommand workflow automation -,
  • sinema remote connect server
Technical Analysis