Skip to content

AtaraxiaCoLtd/vlun_report

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

12 Commits
 
 
 
 

Repository files navigation

vlun_report

Vulnerability Report template generator based on CVE number.

Usage

$ ./vlun_report -n CVE-2017-6074

# Vulnerability Report for CVE-2017-6074

## CVSS3 for CVE-2017-6074

|KEY|VALUE|
|---|-----|
|CVSS v3 Base Score| 7.8 High|
|Vector| CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H|
|Impact Score| 5.9|
|Exploitability Score| 1.8|
|Attack Vector (AV)| Local|
|Attack Complexity (AC)| Low|
|Privileges Required (PR)| Low|
|User Interaction (UI)| None|
|Scope (S)| Unchanged|
|Confidentiality (C)| High|
|Integrity (I)| High|
|Availability (A)| High|

## CVSS2 for CVE-2017-6074

|KEY|VALUE|
|---|-----|
|CVSS v2 Base Score| 7.2 HIGH|
|Vector| (AV:L/AC:L/Au:N/C:C/I:C/A:C) ( legend )|
|Impact Subscore| 10.0|
|Exploitability Subscore| 3.9|
|Access Vector| Locally exploitable|
|Access Complexity| Low|
|Authentication| Not required to exploit|
|Impact Type| Allows unauthorized disclosure of information; Allows unauthorized modification; Allows disruption of service|

## Reffernces for CVE-2017-6074

 * [LWN](https://lwn.net/Search/DoSearch?words=CVE-2017-6074)
 * [PacketStorm](https://packetstormsecurity.com/search/?q=CVE-2017-6074)
 * [NVD](https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-6074)
 * [bugzilla](https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-6074)
 * [twitter](https://twitter.com/search?q=CVE-2017-6074)
 * [metasploit](https://www.rapid7.com/db/search?q=CVE-2017-6074)
 * [Ubuntu](https://people.canonical.com/~ubuntu-security/cve/CVE-2017-6074.html)
 * [Github](https://github.com/search?q="CVE-2017-6074")
 * [CentOS](https://www.centos.org/forums/search.php?keywords=CVE-2017-6074)
 * [RedHat](https://access.redhat.com/security/cve/CVE-2017-6074)
 * [Debian](https://security-tracker.debian.org/tracker/CVE-2017-6074)
 * [oss-sec](https://marc.info/?s=CVE-2017-6074&l=oss-security)
 * [fulldisc](https://marc.info/?s=CVE-2017-6074&l=full-disclosure)
 * [cvedetail](http://www.cvedetails.com/cve/CVE-2017-6074/)
 * [CERT](https://www.kb.cert.org/vuls/byid?query=CVE-2017-6074&searchview=)
 * [bugtraq](https://marc.info/?s=CVE-2017-6074&l=bugtraq)
 * [exploitdb](https://www.exploit-db.com/search/?action=search&cve=2017-6074)

About

Vulnerability Report

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages