Lucene search

K
cve[email protected]CVE-2023-4754
HistorySep 04, 2023 - 9:15 a.m.

CVE-2023-4754

2023-09-0409:15:07
CWE-787
web.nvd.nist.gov
86
cve-2023-4754
github
gpac
out-of-bounds write
nvd

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

0.0004 Low

EPSS

Percentile

12.9%

Out-of-bounds Write in GitHub repository gpac/gpac prior to 2.3-DEV.

Affected configurations

NVD
Node
gpacgpacRange<2.3
CPENameOperatorVersion
gpac:gpacgpaclt2.3

CNA Affected

[
  {
    "vendor": "gpac",
    "product": "gpac/gpac",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "2.3-DEV",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

0.0004 Low

EPSS

Percentile

12.9%