Format string vulnerability in libxml2 before 2.9.4 allows attackers to have unspecified impact via format string specifiers in unknown vectors.
Published 2016-06-09 16:59:07
Updated 2023-02-12 23:21:19
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Overflow

Threat overview for CVE-2016-4448

Top countries where our scanners detected CVE-2016-4448
Top open port discovered on systems with this issue 3689
IPs affected by CVE-2016-4448 110
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2016-4448!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2016-4448

Probability of exploitation activity in the next 30 days: 0.95%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 82 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2016-4448

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
10.0
HIGH AV:N/AC:L/Au:N/C:C/I:C/A:C
10.0
10.0
NIST
9.8
CRITICAL CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3.9
5.9
NIST

CWE ids for CVE-2016-4448

References for CVE-2016-4448

Products affected by CVE-2016-4448

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!