U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CVSS v3.1 Statistics for KrCERT/CC as of 01/30/2024

143
320
 
40
259
Reference
0-69.9%
Contributor
80.9
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-26629   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2021-26630   (6 of 8) Attack Vector (AV) Local Attack Vector (AV) Network Applied AV:N due to lack of available Information for NVD Analyst
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) None User Interaction not identified
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2021-26631   (4 of 8) Attack Vector (AV) Adjacent Network Attack Vector (AV) Network Applied AV:N due to lack of available Information for NVD Analyst
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) None User Interaction not identified
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) None No confidentiality impacts identified
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) None No availability impacts identified
CVE-2021-26633   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) None Integrity (I) High No limiting factors for integrity listed
Availability (A) None Availability (A) High No limiting factors for availability listed
CVE-2021-26634   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2021-26635   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2021-26636   (7 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Changed Security boundary cross identified
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2021-26637   (7 of 8) Attack Vector (AV) Adjacent Network Attack Vector (AV) Network Applied AV:N due to network vector identified
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2021-26638   (5 of 8) Attack Vector (AV) Adjacent Network Attack Vector (AV) Network Applied AV:N due to lack of available Information for NVD Analyst
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) None No privileges needed by attacker identified by NVD analyst
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) None Availability (A) High No limiting factors for availability listed
CVE-2021-26639   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) None No privileges needed by attacker identified by NVD analyst
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) None No integrity impacts identified
Availability (A) None Availability (A) None
CVE-2021-26642   (7 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) None No privileges needed by attacker identified by NVD analyst
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2021-26644   (7 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) None User Interaction not identified
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2022-23763   (7 of 8) Attack Vector (AV) Local Attack Vector (AV) Network Applied AV:N due to lack of available Information for NVD Analyst
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2022-23764   (7 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) None User Interaction not identified
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2022-23765   (7 of 8) Attack Vector (AV) Adjacent Network Attack Vector (AV) Network Applied AV:N due to lack of available Information for NVD Analyst
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2022-23766   (7 of 8) Attack Vector (AV) Local Attack Vector (AV) Network Applied AV:N due to network vector identified
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2022-23767   (7 of 8) Attack Vector (AV) Adjacent Network Attack Vector (AV) Network Applied AV:N due to network vector identified
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2022-23768   (7 of 8) Attack Vector (AV) Adjacent Network Attack Vector (AV) Network Applied AV:N due to network vector identified
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2022-23769   (6 of 8) Attack Vector (AV) Adjacent Network Attack Vector (AV) Network Applied AV:N due to lack of available Information for NVD Analyst
Attack Complexity (AC) High Attack Complexity (AC) Low No Race Condition, implementation specific secrets required or MiTM identified for NVD analyst
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2022-23770   (7 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) None No privileges needed by attacker identified by NVD analyst
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2022-23771   (7 of 8) Attack Vector (AV) Adjacent Network Attack Vector (AV) Network Applied AV:N due to lack of available Information for NVD Analyst
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2022-41156   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2022-41157   (7 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) High Attack Complexity (AC) Low No Race Condition, implementation specific secrets required or MiTM identified for NVD analyst
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2022-41158   (7 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) High Privileges Required (PR) None No privileges needed by attacker identified by NVD analyst
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-40250   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-40251   (4 of 8) Attack Vector (AV) Adjacent Network Attack Vector (AV) Network Applied AV:N due to lack of available Information for NVD Analyst
Attack Complexity (AC) Low Attack Complexity (AC) High MiTM scenario identified
Privileges Required (PR) Low Privileges Required (PR) None No privileges needed by attacker identified by NVD analyst
User Interaction (UI) Required User Interaction (UI) None User Interaction not identified
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) None Integrity (I) None
Availability (A) None Availability (A) None
CVE-2023-40252   (3 of 8) Attack Vector (AV) Local Attack Vector (AV) Network Applied AV:N due to lack of available Information for NVD Analyst
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) High Privileges Required (PR) None No privileges needed by attacker identified by NVD analyst
User Interaction (UI) None User Interaction (UI) None
Scope (S) Changed Scope (S) Unchanged Unclear if Scope change occurs. No identification of security boundaries being crossed.
Confidentiality (C) None Confidentiality (C) High No limiting factors for confidentiality listed
Integrity (I) High Integrity (I) High
Availability (A) None Availability (A) High No limiting factors for availability listed
CVE-2023-40253   (3 of 8) Attack Vector (AV) Local Attack Vector (AV) Network Applied AV:N due to lack of available Information for NVD Analyst
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) High Privileges Required (PR) None No privileges needed by attacker identified by NVD analyst
User Interaction (UI) None User Interaction (UI) None
Scope (S) Changed Scope (S) Unchanged Unclear if Scope change occurs. No identification of security boundaries being crossed.
Confidentiality (C) None Confidentiality (C) High No limiting factors for confidentiality listed
Integrity (I) High Integrity (I) High
Availability (A) None Availability (A) High No limiting factors for availability listed
CVE-2023-40254   (4 of 8) Warning Attack Vector (AV) Local Attack Vector (AV) Network
Attack Complexity (AC) High Attack Complexity (AC) Low
Privileges Required (PR) High Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Changed Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-45797   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-45798   (7 of 8) Attack Vector (AV) Local Attack Vector (AV) Network Applied AV:N due to lack of available Information for NVD Analyst
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-45799   (7 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) High Privileges Required (PR) None No privileges needed by attacker identified by NVD analyst
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-45800   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) None Integrity (I) None
Availability (A) None Availability (A) None
CVE-2023-45801   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) None Integrity (I) None
Availability (A) None Availability (A) None
CVE-2024-22768   (6 of 8) Attack Vector (AV) Adjacent Network Attack Vector (AV) Network Applied AV:N due to lack of available Information for NVD Analyst
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Changed Scope (S) Unchanged Unclear if Scope change occurs. No identification of security boundaries being crossed.
Confidentiality (C) None Confidentiality (C) None
Integrity (I) None Integrity (I) None
Availability (A) High Availability (A) High
CVE-2024-22769   (6 of 8) Attack Vector (AV) Adjacent Network Attack Vector (AV) Network Applied AV:N due to lack of available Information for NVD Analyst
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Changed Scope (S) Unchanged Unclear if Scope change occurs. No identification of security boundaries being crossed.
Confidentiality (C) None Confidentiality (C) None
Integrity (I) None Integrity (I) None
Availability (A) High Availability (A) High
CVE-2024-22770   (6 of 8) Attack Vector (AV) Adjacent Network Attack Vector (AV) Network Applied AV:N due to lack of available Information for NVD Analyst
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Changed Scope (S) Unchanged Unclear if Scope change occurs. No identification of security boundaries being crossed.
Confidentiality (C) None Confidentiality (C) None
Integrity (I) None Integrity (I) None
Availability (A) High Availability (A) High
CVE-2024-22771   (6 of 8) Attack Vector (AV) Adjacent Network Attack Vector (AV) Network Applied AV:N due to lack of available Information for NVD Analyst
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Changed Scope (S) Unchanged Unclear if Scope change occurs. No identification of security boundaries being crossed.
Confidentiality (C) None Confidentiality (C) None
Integrity (I) None Integrity (I) None
Availability (A) High Availability (A) High
CVE-2024-22772   (6 of 8) Attack Vector (AV) Adjacent Network Attack Vector (AV) Network Applied AV:N due to lack of available Information for NVD Analyst
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Changed Scope (S) Unchanged Unclear if Scope change occurs. No identification of security boundaries being crossed.
Confidentiality (C) None Confidentiality (C) None
Integrity (I) None Integrity (I) None
Availability (A) High Availability (A) High
CVE-2024-23842   (6 of 8) Attack Vector (AV) Adjacent Network Attack Vector (AV) Network Applied AV:N due to lack of available Information for NVD Analyst
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Changed Scope (S) Unchanged Unclear if Scope change occurs. No identification of security boundaries being crossed.
Confidentiality (C) None Confidentiality (C) None
Integrity (I) None Integrity (I) None
Availability (A) High Availability (A) High