What is a CVE Score?

What is a CVE Score?

A CVE score refers to the severity rating assigned to a Common Vulnerabilities and Exposures (CVE) entry using the Common Vulnerability Scoring System (CVSS). This score helps security professionals assess the risk level of a vulnerability and prioritize remediation efforts.

How CVE Scoring Works (CVSS)

The CVSS (Common Vulnerability Scoring System) assigns scores from 0 to 10, with higher scores indicating greater severity:

  • 0.0 – None (No impact)
  • 0.1-3.9 – Low (Minimal risk, hard to exploit)
  • 4.0-6.9 – Medium (Moderate impact, requires some skill to exploit)
  • 7.0-8.9 – High (Serious impact, relatively easy to exploit)
  • 9.0-10.0 – Critical (Severe impact, highly exploitable)

Key CVSS Metrics Used in Scoring

  1. Base Score – Measures intrinsic vulnerability properties (e.g., attack complexity, required privileges, user interaction).
  2. Temporal Score – Considers exploit availability, remediation level, and confidence in vulnerability reports.
  3. Environmental Score – Adjusts severity based on an organization’s specific security posture.

CVSS scores help organizations prioritize patching and mitigation efforts based on real-world risk.

Who assigns CVE scores?

CVE scores are assigned using the Common Vulnerability Scoring System (CVSS) by various organizations within the cybersecurity ecosystem. The key entities involved in assigning and publishing CVE scores include:

  1. National Institute of Standards and Technology (NIST) – NVD
    • The National Vulnerability Database (NVD), managed by NIST, is the primary organization responsible for assigning official CVSS scores to CVEs.
    • Once a CVE is published, NVD analyzes its severity and assigns a CVSS score, which helps organizations understand the risk level.
  1. CVE Numbering Authorities (CNAs)
    • CNAs are organizations authorized by MITRE to assign CVE IDs and sometimes CVSS scores before vulnerabilities are published.
    • CNAs include software vendors (Microsoft, Google, Apple, etc.), security researchers, and security teams from various industries.
    • If a CNA provides a CVSS score, it may later be reviewed and adjusted by NVD.
  1. Software Vendors & Security Researchers
    • Some vendors and cybersecurity firms calculate their own CVSS scores for vulnerabilities in their products.
    • These scores can serve as initial ratings before NVD finalizes an official score.
    • Vendors often provide CVSS scores in their security advisories.
  1. Third-Party Security Organizations
    • Independent cybersecurity firms, penetration testers, and threat intelligence companies may calculate unofficial CVSS scores for vulnerabilities they discover.
    • These scores help security teams assess threats before an official NVD score is available.

How CVE Scores Are Finalized

  1. A CVE ID is assigned by MITRE or a CNA.
  2. The vulnerability details are analyzed by NVD, which assigns an official CVSS score.
  3. If necessary, the score may be updated based on new exploit data or environmental factors.

How is a CVE Score Calculated?

A CVE score is calculated using the Common Vulnerability Scoring System (CVSS), which measures the severity of a security vulnerability on a scale of 0 to 10. The scoring is based on three key metric groups: Base, Temporal, and Environmental.

1. Base Score (Core Severity)

This represents the inherent characteristics of a vulnerability that do not change over time or environment. It consists of:

  • Exploitability Metrics (Attack Feasibility)
    • Attack Vector (AV): How easily the vulnerability can be exploited (Network, Adjacent, Local, Physical).
    • Attack Complexity (AC): Level of skill or effort required to exploit (Low, High).
    • Privileges Required (PR): Whether the attacker needs prior access (None, Low, High).
    • User Interaction (UI): Whether user action is required (None, Required).
  • Impact Metrics (Consequence of Exploit)
    • Confidentiality Impact (C): Potential data exposure (None, Low, High).
    • Integrity Impact (I): Possibility of data tampering (None, Low, High).
    • Availability Impact (A): Effect on system uptime (None, Low, High).

🚀 Base score range: 0.0 – 10.0
💡 Example: A vulnerability allowing remote code execution without user interaction would likely score high in the Base metric.

2. Temporal Score (Changes Over Time)

Adjusts the Base Score based on factors like:

  • Exploit Code Maturity: Whether exploit code is available in the wild (Unproven, Proof-of-Concept, Functional, High).
  • Remediation Level: Whether patches or fixes exist (Unavailable, Workaround, Temporary Fix, Official Fix).
  • Report Confidence: How reliable the vulnerability report is (Unknown, Reasonable, Confirmed).

🚀 Temporal score refines the Base Score as new information emerges.

3. Environmental Score (Customized for Organizations)

Adjusts the score based on an organization’s specific environment and security posture:

  • Modified Impact Metrics: If an organization has compensating controls, impact may be lower.
  • Security Requirements: Higher impact if the vulnerability affects critical systems.

🚀 Environmental scores make CVSS adaptable to different industries and systems.

Final CVSS Score Calculation

A CVSS calculator applies a weighted formula to Base, Temporal, and Environmental metrics, generating a score between 0.0 and 10.0.

CVSS Score Ranges & Severity Levels

Score Range Severity Level
0.0 None
0.1 – 3.9 Low
4.0 – 6.9 Medium
7.0 – 8.9 High
9.0 – 10.0 Critical

Example Calculation

🔍 Example CVE: A remote code execution (RCE) vulnerability with no authentication required.

  • Attack Vector: Network (N)
  • Attack Complexity: Low (L)
  • Privileges Required: None (N)
  • User Interaction: None (N)
  • Confidentiality, Integrity, and Availability Impact: High (H)
    Base Score: ~9.8 (Critical)

If an exploit is available publicly (Temporal Score Adjustment), the score might stay at 9.8.
If a company has strong firewall controls (Environmental Score Adjustment), the final score may drop to 7.5 (High).

What are some examples of highest scored CVEs?

Several vulnerabilities have been assigned the highest possible CVSS score of 10.0, indicating critical severity. Here are some notable examples:

  1. Log4Shell (CVE-2021-44228): Discovered in December 2021, this vulnerability in the Apache Log4j 2 logging library allows for remote code execution, enabling attackers to execute arbitrary code on affected systems.
    en.wikipedia.org
  2. SIGRed (CVE-2020-1350): A critical flaw in Microsoft’s Windows DNS Server, identified in July 2020. Exploiting this vulnerability could allow attackers to execute arbitrary code and potentially take control of the entire IT infrastructure.
    en.wikipedia.org
  3. WinShock (CVE-2014-6321): Uncovered in November 2014, this vulnerability in Microsoft’s Secure Channel (Schannel) security package could permit remote code execution if an attacker sends specially crafted packets to a Windows server.
    en.wikipedia.org
  4. Shellshock (CVE-2014-6271): Disclosed in September 2014, this bug in the Unix Bash shell allows attackers to execute arbitrary commands, potentially compromising numerous systems that use Bash.
    en.wikipedia.org
  5. XZ Utils Backdoor (CVE-2024-3094): In March 2024, a malicious backdoor was introduced into the XZ Utils compression tool, granting attackers remote code execution capabilities on affected Linux systems.
    en.wikipedia.org

These vulnerabilities exemplify the severe impact that critical security flaws can have on systems, underscoring the importance of prompt patching and robust security measures.