xterm through Patch 370, when Sixel support is enabled, allows attackers to trigger a buffer overflow in set_sixel in graphics_sixel.c via crafted text.
Published 2022-01-31 05:15:08
Updated 2022-08-19 10:00:14
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Overflow

Exploit prediction scoring system (EPSS) score for CVE-2022-24130

Probability of exploitation activity in the next 30 days: 0.08%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 34 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2022-24130

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
2.6
LOW AV:N/AC:H/Au:N/C:N/I:N/A:P
4.9
2.9
NIST
5.5
MEDIUM CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
1.8
3.6
NIST

CWE ids for CVE-2022-24130

References for CVE-2022-24130

Products affected by CVE-2022-24130

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!