U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CVSS v3.1 Statistics for Spanish National Cybersecurity Institute, S.A. (INCIBE) as of 02/10/2024

242
320
 
40
244
Reference
0-69.9%
Contributor
76.3
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2023-6282   (7 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Changed Unclear if Scope change occurs. No identification of security boundaries being crossed.
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2024-0338   (5 of 8) Attack Vector (AV) Local Attack Vector (AV) Network Applied AV:N due to lack of available Information for NVD Analyst
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) None No privileges needed by attacker identified by NVD analyst
User Interaction (UI) Required User Interaction (UI) None User Interaction not identified
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2024-0674   (6 of 8) Attack Vector (AV) Physical Attack Vector (AV) Local AV:L due to file parsed local to vulnerable component
Attack Complexity (AC) High Attack Complexity (AC) Low No Race Condition, implementation specific secrets required or MiTM identified for NVD analyst
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2024-0675   (6 of 8) Attack Vector (AV) Physical Attack Vector (AV) Physical
Attack Complexity (AC) High Attack Complexity (AC) Low No Race Condition, implementation specific secrets required or MiTM identified for NVD analyst
Privileges Required (PR) Low Privileges Required (PR) None No privileges needed by attacker identified by NVD analyst
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2024-0676   (6 of 8) Attack Vector (AV) Physical Attack Vector (AV) Local AV:L due to file parsed local to vulnerable component
Attack Complexity (AC) High Attack Complexity (AC) Low No Race Condition, implementation specific secrets required or MiTM identified for NVD analyst
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) None Availability (A) None
CVE-2024-1014   (7 of 8) Attack Vector (AV) Local Attack Vector (AV) Network Applied AV:N due to lack of available Information for NVD Analyst
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) None Confidentiality (C) None
Integrity (I) None Integrity (I) None
Availability (A) High Availability (A) High
CVE-2024-1015   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2024-1112   (5 of 8) Attack Vector (AV) Local Attack Vector (AV) Network Applied AV:N due to lack of available Information for NVD Analyst
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) None No privileges needed by attacker identified by NVD analyst
User Interaction (UI) Required User Interaction (UI) None User Interaction not identified
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2024-1201   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2024-23855   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Changed Security boundary cross identified
Confidentiality (C) High Confidentiality (C) Low Information leaked appears non-critical/sensitive
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2024-23867   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Changed Security boundary cross identified
Confidentiality (C) High Confidentiality (C) Low Information leaked appears non-critical/sensitive
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2024-23868   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Changed Security boundary cross identified
Confidentiality (C) High Confidentiality (C) Low Information leaked appears non-critical/sensitive
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2024-23869   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Changed Security boundary cross identified
Confidentiality (C) High Confidentiality (C) Low Information leaked appears non-critical/sensitive
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2024-23870   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Changed Security boundary cross identified
Confidentiality (C) High Confidentiality (C) Low Information leaked appears non-critical/sensitive
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2024-23871   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Changed Security boundary cross identified
Confidentiality (C) High Confidentiality (C) Low Information leaked appears non-critical/sensitive
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2024-23872   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Changed Security boundary cross identified
Confidentiality (C) High Confidentiality (C) Low Information leaked appears non-critical/sensitive
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2024-23873   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Changed Security boundary cross identified
Confidentiality (C) High Confidentiality (C) Low Information leaked appears non-critical/sensitive
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2024-23874   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Changed Security boundary cross identified
Confidentiality (C) High Confidentiality (C) Low Information leaked appears non-critical/sensitive
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2024-23875   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Changed Security boundary cross identified
Confidentiality (C) High Confidentiality (C) Low Information leaked appears non-critical/sensitive
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2024-23876   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Changed Security boundary cross identified
Confidentiality (C) High Confidentiality (C) Low Information leaked appears non-critical/sensitive
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2024-23877   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Changed Security boundary cross identified
Confidentiality (C) High Confidentiality (C) Low Information leaked appears non-critical/sensitive
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2024-23878   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Changed Security boundary cross identified
Confidentiality (C) High Confidentiality (C) Low Information leaked appears non-critical/sensitive
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2024-23879   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Changed Security boundary cross identified
Confidentiality (C) High Confidentiality (C) Low Information leaked appears non-critical/sensitive
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2024-23880   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Changed Security boundary cross identified
Confidentiality (C) High Confidentiality (C) Low Information leaked appears non-critical/sensitive
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2024-23881   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Changed Security boundary cross identified
Confidentiality (C) High Confidentiality (C) Low Information leaked appears non-critical/sensitive
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2024-23882   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Changed Security boundary cross identified
Confidentiality (C) High Confidentiality (C) Low Information leaked appears non-critical/sensitive
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2024-23883   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Changed Security boundary cross identified
Confidentiality (C) High Confidentiality (C) Low Information leaked appears non-critical/sensitive
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2024-23884   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Changed Security boundary cross identified
Confidentiality (C) High Confidentiality (C) Low Information leaked appears non-critical/sensitive
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2024-23885   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Changed Security boundary cross identified
Confidentiality (C) High Confidentiality (C) Low Information leaked appears non-critical/sensitive
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2024-23886   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Changed Security boundary cross identified
Confidentiality (C) High Confidentiality (C) Low Information leaked appears non-critical/sensitive
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2024-23887   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Changed Security boundary cross identified
Confidentiality (C) High Confidentiality (C) Low Information leaked appears non-critical/sensitive
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2024-23888   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Changed Security boundary cross identified
Confidentiality (C) High Confidentiality (C) Low Information leaked appears non-critical/sensitive
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2024-23889   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Changed Security boundary cross identified
Confidentiality (C) High Confidentiality (C) Low Information leaked appears non-critical/sensitive
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2024-23890   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Changed Security boundary cross identified
Confidentiality (C) High Confidentiality (C) Low Information leaked appears non-critical/sensitive
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2024-23891   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Changed Security boundary cross identified
Confidentiality (C) High Confidentiality (C) Low Information leaked appears non-critical/sensitive
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2024-23892   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Changed Security boundary cross identified
Confidentiality (C) High Confidentiality (C) Low Information leaked appears non-critical/sensitive
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2024-23893   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Changed Security boundary cross identified
Confidentiality (C) High Confidentiality (C) Low Information leaked appears non-critical/sensitive
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2024-23894   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Changed Security boundary cross identified
Confidentiality (C) High Confidentiality (C) Low Information leaked appears non-critical/sensitive
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2024-23895   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Changed Security boundary cross identified
Confidentiality (C) High Confidentiality (C) Low Information leaked appears non-critical/sensitive
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2024-23896   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Changed Security boundary cross identified
Confidentiality (C) High Confidentiality (C) Low Information leaked appears non-critical/sensitive
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None