The Linux kernel through 3.7.9 allows local users to obtain sensitive information about keystroke timing by using the inotify API on the /dev/ptmx device.
Published 2013-02-18 04:41:50
Updated 2017-11-29 02:29:01
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Information leak

Threat overview for CVE-2013-0160

Top countries where our scanners detected CVE-2013-0160
Top open port discovered on systems with this issue 49152
IPs affected by CVE-2013-0160 157,432
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2013-0160!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2013-0160

Probability of exploitation activity in the next 30 days: 0.05%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 15 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2013-0160

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
2.1
LOW AV:L/AC:L/Au:N/C:P/I:N/A:N
3.9
2.9
NIST

CWE ids for CVE-2013-0160

References for CVE-2013-0160

Products affected by CVE-2013-0160

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!