ID CVE-2021-45960
Summary In Expat (aka libexpat) before 2.4.3, a left shift by 29 (or more) places in the storeAtts function in xmlparse.c can lead to realloc misbehavior (e.g., allocating too few bytes, or only freeing memory).
References
Vulnerable Configurations
  • cpe:2.3:a:libexpat_project:libexpat:-:*:*:*:*:*:*:*
    cpe:2.3:a:libexpat_project:libexpat:-:*:*:*:*:*:*:*
  • cpe:2.3:a:libexpat_project:libexpat:1.95.0:*:*:*:*:*:*:*
    cpe:2.3:a:libexpat_project:libexpat:1.95.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libexpat_project:libexpat:1.95.1:*:*:*:*:*:*:*
    cpe:2.3:a:libexpat_project:libexpat:1.95.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libexpat_project:libexpat:1.95.2:*:*:*:*:*:*:*
    cpe:2.3:a:libexpat_project:libexpat:1.95.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libexpat_project:libexpat:1.95.3:*:*:*:*:*:*:*
    cpe:2.3:a:libexpat_project:libexpat:1.95.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libexpat_project:libexpat:1.95.4:*:*:*:*:*:*:*
    cpe:2.3:a:libexpat_project:libexpat:1.95.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libexpat_project:libexpat:1.95.5:*:*:*:*:*:*:*
    cpe:2.3:a:libexpat_project:libexpat:1.95.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libexpat_project:libexpat:1.95.6:*:*:*:*:*:*:*
    cpe:2.3:a:libexpat_project:libexpat:1.95.6:*:*:*:*:*:*:*
  • cpe:2.3:a:libexpat_project:libexpat:1.95.7:*:*:*:*:*:*:*
    cpe:2.3:a:libexpat_project:libexpat:1.95.7:*:*:*:*:*:*:*
  • cpe:2.3:a:libexpat_project:libexpat:1.95.8:*:*:*:*:*:*:*
    cpe:2.3:a:libexpat_project:libexpat:1.95.8:*:*:*:*:*:*:*
  • cpe:2.3:a:libexpat_project:libexpat:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:libexpat_project:libexpat:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libexpat_project:libexpat:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:libexpat_project:libexpat:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libexpat_project:libexpat:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:libexpat_project:libexpat:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libexpat_project:libexpat:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:libexpat_project:libexpat:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libexpat_project:libexpat:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:libexpat_project:libexpat:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libexpat_project:libexpat:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:libexpat_project:libexpat:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libexpat_project:libexpat:2.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:libexpat_project:libexpat:2.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libexpat_project:libexpat:2.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:libexpat_project:libexpat:2.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libexpat_project:libexpat:2.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:libexpat_project:libexpat:2.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libexpat_project:libexpat:2.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:libexpat_project:libexpat:2.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libexpat_project:libexpat:2.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:libexpat_project:libexpat:2.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:libexpat_project:libexpat:2.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:libexpat_project:libexpat:2.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:libexpat_project:libexpat:2.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:libexpat_project:libexpat:2.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:libexpat_project:libexpat:2.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:libexpat_project:libexpat:2.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:libexpat_project:libexpat:2.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:libexpat_project:libexpat:2.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:libexpat_project:libexpat:2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:libexpat_project:libexpat:2.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libexpat_project:libexpat:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:libexpat_project:libexpat:2.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libexpat_project:libexpat:2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:libexpat_project:libexpat:2.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:-:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:-:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:4.4.1.15078:*:*:*:*:*:x64:*
    cpe:2.3:a:tenable:nessus:4.4.1.15078:*:*:*:*:*:x64:*
  • cpe:2.3:a:tenable:nessus:5.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:5.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:5.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:5.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:5.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:5.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:5.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:5.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:5.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:5.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:5.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:5.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:5.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:5.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:5.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:5.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:5.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:5.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:5.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:5.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:5.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:5.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:5.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:5.2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:5.2.12:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:5.2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.7:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.7:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.8:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.8:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.9:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.9:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.10.2:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.10.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.10.3:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.10.3:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.10.4:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.10.4:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.10.5:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.10.5:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.10.6:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.10.6:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.10.7:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.10.7:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.10.8:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.10.8:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.10.9:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.10.9:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.11.0:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.11.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.11.2:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.11.3:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.11.3:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.12.0:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.12.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:6.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:6.12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:7.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:7.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:7.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:7.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:7.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:7.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:7.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:7.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:7.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:7.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:7.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:7.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:7.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:7.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:7.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:7.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:7.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:7.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:7.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:7.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:7.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:7.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:7.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:7.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:7.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.11.0:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.11.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.12.0:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.12.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.13.0:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.13.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.13.1:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.13.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.13.2:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.13.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.14.0:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.14.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.15.0:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.15.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.15.1:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.15.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:8.15.2:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:8.15.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tenable:nessus:10.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:tenable:nessus:10.0.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • cpe:2.3:a:siemens:sinema_remote_connect_server:-:*:*:*:*:*:*:*
    cpe:2.3:a:siemens:sinema_remote_connect_server:-:*:*:*:*:*:*:*
  • cpe:2.3:a:siemens:sinema_remote_connect_server:1.0:sp3_hf1:*:*:*:*:*:*
    cpe:2.3:a:siemens:sinema_remote_connect_server:1.0:sp3_hf1:*:*:*:*:*:*
  • cpe:2.3:a:siemens:sinema_remote_connect_server:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:siemens:sinema_remote_connect_server:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:siemens:sinema_remote_connect_server:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:siemens:sinema_remote_connect_server:1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:siemens:sinema_remote_connect_server:1.3:*:*:*:*:*:*:*
    cpe:2.3:a:siemens:sinema_remote_connect_server:1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:siemens:sinema_remote_connect_server:2.0:-:*:*:*:*:*:*
    cpe:2.3:a:siemens:sinema_remote_connect_server:2.0:-:*:*:*:*:*:*
  • cpe:2.3:a:siemens:sinema_remote_connect_server:2.0:hf1:*:*:*:*:*:*
    cpe:2.3:a:siemens:sinema_remote_connect_server:2.0:hf1:*:*:*:*:*:*
  • cpe:2.3:a:siemens:sinema_remote_connect_server:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:siemens:sinema_remote_connect_server:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
  • cpe:2.3:a:netapp:hci_baseboard_management_controller:h610c:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:hci_baseboard_management_controller:h610c:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:hci_baseboard_management_controller:h610s:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:hci_baseboard_management_controller:h610s:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:hci_baseboard_management_controller:h615c:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:hci_baseboard_management_controller:h615c:*:*:*:*:*:*:*
CVSS
Base: 9.0 (as of 06-10-2022 - 19:08)
Impact:
Exploitability:
CWE CWE-682
CAPEC
  • Integer Attacks
    An attacker takes advantage of the structure of integer variables to cause these variables to assume values that are not expected by an application. For example, adding one to the largest positive integer in a signed integer variable results in a negative number. Negative numbers may be illegal in an application and the application may prevent an attacker from providing them directly, but the application may not consider that adding two positive numbers can create a negative number do to the structure of integer storage formats.
  • Pointer Manipulation
    This attack pattern involves an adversary manipulating a pointer within a target application resulting in the application accessing an unintended memory location. This can result in the crashing of the application or, for certain pointer values, access to data that would not normally be possible or the execution of arbitrary code. Since pointers are simply integer variables, Integer Attacks may often be used in Pointer Attacks.
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:S/C:C/I:C/A:C
Last major update 06-10-2022 - 19:08
Published 01-01-2022 - 19:15
Last modified 06-10-2022 - 19:08
Back to Top