CBROPS Objective 1.7: Describe Terms as Defined in CVSS
CBROPS Exam Focus: This objective covers CVSS (Common Vulnerability Scoring System) metrics used to rate vulnerability severity. Base metrics include Attack Vector (Network, Adjacent, Local, Physical), Attack Complexity (Low, High), Privileges Required (None, Low, High), User Interaction (None, Required), Scope (Unchanged, Changed), and impact metrics (Confidentiality, Integrity, Availability). Temporal metrics include Exploit Code Maturity, Remediation Level, and Report Confidence. Environmental metrics customize scores with Modified Base Metrics and Security Requirements. Understand how metrics combine to produce 0-10 severity scores (None, Low, Medium, High, Critical).
Understanding CVSS Framework
Common Vulnerability Scoring System (CVSS) provides industry-standard framework for assessing vulnerability severity enabling consistent communication about security risks across organizations, vendors, and security professionals worldwide. Developed by Forum of Incident Response and Security Teams (FIRST), CVSS assigns numerical scores from 0.0 to 10.0 with corresponding qualitative severity ratings: None (0.0), Low (0.1-3.9), Medium (4.0-6.9), High (7.0-8.9), and Critical (9.0-10.0). CVSS helps organizations prioritize vulnerability remediation by providing objective severity assessment, allocate security resources effectively, communicate risks consistently with stakeholders, track vulnerability exposure trends over time, and meet compliance requirements for vulnerability management programs.
CVSS consists of three metric groups that work together to provide comprehensive vulnerability assessment. Base metrics capture intrinsic vulnerability characteristics independent of environment or time remaining constant across organizations and throughout vulnerability lifecycle. Temporal metrics reflect time-dependent factors like exploit availability and patch status adjusting base score based on current threat landscape. Environmental metrics enable organizational customization based on specific security controls, business criticality, and operational context producing organization-specific risk ratings. Current CVSS version 3.1 (with version 4.0 recently released) improves accuracy over earlier versions through refined metrics, clearer definitions, and better handling of complex scenarios ensuring consistent interpretation across security community.
Base Metrics: Attack Vector
Attack Vector (AV) describes how attacker can reach vulnerable component indicating accessibility with more accessible vectors receiving higher severity scores since broader attacker population can exploit them. Network (AV:N) represents highest risk where vulnerability exploitable remotely over network including from internet across multiple network hops without requiring physical proximity, adjacency constraints, or prior authentication. Network vulnerabilities enable attacks from anywhere globally allowing automated scanning, mass exploitation campaigns, and remote compromise by distant threat actors. Examples include unauthenticated remote code execution in web applications accessible from internet, SQL injection in public websites, buffer overflows in network services accepting connections from any source, and vulnerabilities in cloud services exposable to internet.
Adjacent Network (AV:A) requires attacker on same network segment, broadcast domain, or collision domain such as same local LAN, Bluetooth range, or IEEE 802.11 wireless network. Adjacent attacks limit exploitation to network-local threats including insiders, attackers who compromised systems on same network, or physical proximity in wireless scenarios. Examples include ARP spoofing requiring same subnet, NetBIOS attacks requiring network adjacency, wireless attacks requiring physical range of access point, and local network protocol exploits. Local (AV:L) requires attacker to have local access to vulnerable system through authenticated login, terminal access, or ability to execute code locally. Local vulnerabilities require prerequisite system access significantly limiting exploitation to authenticated users, insiders, or attackers who already compromised system through other means. Examples include privilege escalation exploitable by authenticated users, local buffer overflows requiring command execution, and file system race conditions. Physical (AV:P) requires physical access to device representing lowest remote exploitation risk but significant insider/physical attacker risk. Examples include DMA attacks through physical ports, cold boot attacks accessing memory, hardware implants, and firmware attacks requiring physical interaction.
Base Metrics: Attack Complexity
Attack Complexity (AC) indicates difficulty of exploiting vulnerability describing conditions beyond attacker control that must exist to successfully exploit. Low (AC:L) means no special conditions required and attacker can reliably exploit vulnerability repeatedly representing higher risk since exploitation straightforward and consistent. Low complexity vulnerabilities work in default configurations, don't require race conditions or timing, succeed without gathering extensive target information, and reliably produce desired results making them attractive to attackers and dangerous for defenders. Examples include SQL injection in predictable application, buffer overflow with reliable exploit technique, authentication bypass requiring only knowledge of vulnerability, and cross-site scripting with consistent exploitation.
High (AC:H) means exploitation requires considerable effort and preparation with success dependent on conditions beyond attacker control representing lower risk due to exploitation difficulty. High complexity vulnerabilities might require winning race conditions with small timing windows, gathering extensive reconnaissance about target environment, overcoming exploit mitigation techniques like ASLR or DEP requiring information leaks, succeeding only in specific configurations not easily determined, or requiring multiple steps where any failure prevents exploitation. Examples include race condition vulnerabilities requiring precise timing, heap spray techniques needing specific memory layouts, vulnerabilities requiring particular application configuration, and attacks requiring chaining multiple weaknesses. Attack Complexity differs from Privileges Required and User Interaction by focusing on exploitation difficulty arising from technical conditions rather than access requirements or human factors. Organizations prioritize Low complexity vulnerabilities since they're easier for attackers to exploit reliably making them more likely to be leveraged in attacks.
Base Metrics: Privileges Required and User Interaction
Privileges Required
Privileges Required (PR) indicates level of access attacker needs before exploiting vulnerability affecting how many potential attackers can leverage the flaw. None (PR:N) means no authentication or authorization required where anonymous attacker can exploit representing highest risk since anyone including automated scanners and opportunistic attackers can attempt exploitation without obtaining credentials. Examples include unauthenticated remote code execution, SQL injection on public endpoints, buffer overflows in anonymous services, and vulnerabilities exploitable by any internet user. Low (PR:L) requires basic user privileges where attacker needs valid credentials with standard user permissions but not elevated rights. Examples include authenticated command injection requiring user login, stored XSS accessible to authenticated users, privilege escalation from standard user to admin, and API vulnerabilities requiring user tokens. High (PR:H) requires elevated privileges where attacker needs administrative access, root privileges, or specialized permissions significantly limiting exploitation potential. Examples include vulnerabilities in admin interfaces, exploits requiring system-level access, and flaws in privileged management tools.
User Interaction
User Interaction (UI) indicates whether exploitation requires action from user other than attacker. None (UI:N) means no user interaction needed where attacker exploits directly without victim involvement representing higher risk since exploitation fully under attacker control. Examples include automatic exploitation through network traffic, drive-by downloads requiring only visiting compromised website, worms spreading without user action, and server-side vulnerabilities exploitable remotely. Required (UI:R) means exploitation requires user action such as clicking link, opening file, accepting warning, or executing code representing lower risk since attacker depends on successful social engineering. Examples include phishing emails requiring users to click and enter credentials, malicious attachments needing user to open, Office macros requiring user enablement, and downloads requiring user execution.
Combination effects matter significantly where PR:N with UI:N represents highest risk enabling unauthenticated automatic exploitation perfect for worms and mass attacks, PR:N with UI:R requires social engineering but no authentication common in phishing campaigns, PR:L with UI:N needs credentials but then automates exploitation, PR:L with UI:R requires both authentication and social engineering, PR:H with UI:N limits to privileged accounts but automates exploitation, and PR:H with UI:R represents lowest risk requiring both privileged access and user interaction. Security teams prioritize PR:N and UI:N combinations for emergency patching since they enable easy widespread exploitation while PR:H and UI:R vulnerabilities might follow normal patching schedules unless affecting critical systems.
Base Metrics: Scope
Scope (S) captures whether successful exploitation affects resources beyond vulnerable component's security authority indicating boundary crossing. Unchanged (S:U) means impact limited to resources managed by same security authority as vulnerable component where damage contained within original security context. Examples include vulnerability affecting only originating application, privilege escalation within same operating system, denial of service impacting only vulnerable service, and application crashes affecting only that application. Unchanged scope indicates security boundaries hold with impact staying where expected based on component's privileges and intended access.
Changed (S:C) means exploitation affects resources beyond vulnerable component's authority where attacker crosses security boundaries impacting resources that should be protected independently. Changed scope significantly increases severity recognizing that boundary-crossing impacts are more dangerous enabling lateral movement, affecting multiple assets, and cascading compromise. Examples include virtual machine escape from guest to hypervisor, container escape affecting host system, sandbox escape breaking out of restricted environment, cross-site scripting executing in different user's context, SQL injection accessing database beyond application scope, and server-side request forgery accessing internal network from public server. Changed scope particularly important in virtualized and containerized environments where isolation failures can affect multiple tenants or workloads, web applications where XSS or SSRF can pivot to internal resources, and any scenario where single vulnerability cascades across security domains. Organizations should prioritize Changed scope vulnerabilities for emergency patching given their potential for widespread impact.
Base Metrics: Impact Metrics
CVSS measures impact across CIA triad with three metrics rated None, Low, or High. Confidentiality Impact (C) rates information disclosure from None (no confidentiality impact), Low (some information disclosed but access limited or attacker controls what's disclosed), to High (total information disclosure with attacker accessing all protected information). Examples include High for full database disclosure, Low for limited data leakage, and None for vulnerabilities causing no data exposure. Integrity Impact (I) rates unauthorized modification from None (no integrity impact), Low (limited modification or attacker cannot control outcome), to High (total integrity compromise with complete control over modified data). Examples include High for arbitrary code execution or database manipulation, Low for limited file modification, and None for read-only vulnerabilities.
Availability Impact (A) rates service disruption from None (no availability impact), Low (reduced performance or partial denial of service), to High (total availability loss with complete system shutdown or sustained unavailability). Examples include High for complete system crashes or permanent denial of service, Low for performance degradation, and None for vulnerabilities not affecting availability. Impact metrics combine to produce overall impact subscore influencing final CVSS base score. Vulnerabilities affecting all three CIA components (C:H, I:H, A:H) receive highest impact scores while those affecting single component with low severity receive lower scores. Real-world vulnerabilities show WannaCry ransomware had High confidentiality (data encrypted), High integrity (files modified), and High availability (system unusable); SQL injection might have High confidentiality (full database read) and High integrity (data modification) but Low or None availability; while denial of service has None confidentiality, None integrity, but High availability impact.
Temporal Metrics
Temporal metrics adjust base score based on time-dependent factors reflecting current threat landscape and remediation status. Exploit Code Maturity (E) indicates exploit availability with values Unproven (E:U) where no exploit exists, Proof-of-Concept (E:P) where demonstration code exists but not weaponized, Functional (E:F) where working reliable exploit available, and High (E:H) where autonomous exploitation exists in worms or scanning tools. Exploit maturity increases as researchers publish proof-of-concepts, attackers develop working exploits, and tools like Metasploit incorporate exploit modules. Organizations monitor Exploit-DB, Metasploit Framework, GitHub, and threat intelligence feeds to track exploit development adjusting temporal scores accordingly.
Remediation Level (RL) describes patch availability with Unavailable (RL:U) where no solution exists representing highest temporal risk, Workaround (RL:W) where unofficial mitigation exists but no official patch, Temporary Fix (RL:T) for beta patches or temporary solutions, and Official Fix (RL:O) where complete vendor patch available substantially reducing temporal risk. Organizations prioritize vulnerabilities with available exploits (E:F or E:H) and no patches (RL:U) for emergency response while vulnerabilities with official fixes (RL:O) and no exploits (E:U) follow normal patching schedules. Report Confidence (RC) assesses confidence in vulnerability's existence with Unknown (RC:U) for unconfirmed reports, Reasonable (RC:R) for reported vulnerabilities with some uncertainty, and Confirmed (RC:C) for vendor-acknowledged vulnerabilities with high confidence.
Temporal score calculation multiplies base score by temporal factors producing adjusted score reflecting current conditions. Newly discovered zero-day with no exploit or patch maintains high temporal score, but as vendor releases patch the temporal score drops for organizations that remediate. Conversely, if exploit becomes widely available before patching completes, temporal score increases reflecting elevated risk. Organizations use temporal metrics for dynamic prioritization adjusting remediation urgency based on real-world threat conditions rather than static theoretical severity ensuring resources address most pressing current risks.
Environmental Metrics
Environmental metrics enable organizational customization producing context-specific risk ratings more accurate than generic base scores. Modified Base Metrics allow overriding base values reflecting organizational environment where Modified Attack Vector (MAV) might change Network to Adjacent for internal applications behind strong perimeter, Modified Attack Complexity (MAC) might increase to High when organizational controls make exploitation harder, Modified Privileges Required (MPR) might change None to Low when strong authentication required, Modified User Interaction (MUI) adjusts for security awareness effectiveness, Modified Scope (MS) reflects isolation architectures, and Modified CIA Impact accounts for organizational security controls mitigating damage.
Security Requirements metrics weight CIA importance based on business criticality with Confidentiality Requirement (CR), Integrity Requirement (IR), and Availability Requirement (AR) each rated Low, Medium, or High. Organizations classify assets based on criticality where payment processing requires High for all three (CR:H, IR:H, AR:H) increasing environmental score for vulnerabilities affecting these systems, public marketing websites might have Low confidentiality (CR:L), Medium integrity (IR:M), High availability (AR:H), and development environments typically have Medium confidentiality, Low integrity, Low availability (CR:M, IR:L, AR:L) reducing environmental scores even for same vulnerabilities.
Environmental score combines Modified Base Metrics with Security Requirements producing organization-specific ratings. Example shows base CVSS 9.8 Critical SQL injection in database server, but organization evaluates finding database behind WAF (MAC:H), requires authentication (MPR:L), network-segmented (MAV:A), and contains test data (CR:L, IR:L, AR:L) resulting in environmental score perhaps 5.5 Medium reflecting actual organizational risk and appropriate response urgency. Environmental customization requires significant effort to properly classify assets, determine security controls, and apply metrics but provides more accurate risk assessment enabling efficient resource allocation focusing remediation on vulnerabilities posing greatest actual risk to organization rather than treating all vulnerabilities equally based solely on generic base scores.
Exam Preparation Tips
Key Concepts to Master
- CVSS scoring: 0.0-10.0 scale, qualitative ratings (None 0.0, Low 0.1-3.9, Medium 4.0-6.9, High 7.0-8.9, Critical 9.0-10.0)
- Attack Vector: Network (highest risk, remote), Adjacent (same network), Local (system access), Physical (physical access)
- Attack Complexity: Low (reliable exploitation), High (requires special conditions)
- Privileges Required: None (highest risk, no auth), Low (user creds), High (admin access)
- User Interaction: None (automatic, higher risk), Required (needs user action)
- Scope: Unchanged (contained), Changed (crosses boundaries, higher risk)
- Impact: Confidentiality, Integrity, Availability (each None/Low/High)
- Temporal: Exploit Maturity (U/P/F/H), Remediation Level (U/W/T/O), Report Confidence (U/R/C)
- Environmental: Modified Base Metrics, Security Requirements (CR/IR/AR: L/M/H)
Practice Questions
Sample CBROPS Exam Questions:
- Question: Which CVSS Attack Vector indicates vulnerability exploitable from anywhere on the internet?
- A) Adjacent Network
- B) Local
- C) Network
- D) Physical
Answer: C) Network - Remote exploitation over network without proximity constraints.
- Question: What CVSS metric indicates whether exploitation requires user action?
- A) Attack Complexity
- B) User Interaction
- C) Privileges Required
- D) Scope
Answer: B) User Interaction - None (automatic) or Required (needs user action).
- Question: Which Privileges Required value means no authentication needed?
- A) Low
- B) High
- C) None
- D) User
Answer: C) None - Unauthenticated exploitation possible.
- Question: What does Changed Scope indicate in CVSS?
- A) Attack requires network change
- B) Impact crosses security boundaries
- C) Multiple exploits needed
- D) Vulnerability affects all systems
Answer: B) Impact crosses security boundaries - Affects resources beyond vulnerable component.
- Question: Which CVSS metric group reflects exploit availability and patch status?
- A) Base metrics
- B) Impact metrics
- C) Temporal metrics
- D) Environmental metrics
Answer: C) Temporal metrics - Time-dependent factors (Exploit Maturity, Remediation Level).
- Question: What CVSS severity rating corresponds to scores 7.0-8.9?
- A) Low
- B) Medium
- C) High
- D) Critical
Answer: C) High - 7.0-8.9 is High severity.
- Question: Which temporal metric indicates a vendor has released an official patch?
- A) Exploit Code Maturity: Functional
- B) Remediation Level: Official Fix
- C) Report Confidence: Confirmed
- D) Exploit Code Maturity: High
Answer: B) Remediation Level: Official Fix - Vendor released complete patch.
- Question: What do Environmental metrics customize in CVSS?
- A) Exploit difficulty
- B) Attack vectors
- C) Scores for organizational context
- D) Patch availability
Answer: C) Scores for organizational context - Reflect business criticality and controls.
CBROPS Success Tip: Remember CVSS scores 0-10: Low (0.1-3.9), Medium (4.0-6.9), High (7.0-8.9), Critical (9.0-10.0). Base metrics: Attack Vector (Network highest risk), Attack Complexity (Low = easy), Privileges Required (None = worst), User Interaction (None = automatic), Scope (Changed = crosses boundaries). Impact: CIA (None/Low/High). Temporal: Exploit Maturity (none to high), Remediation Level (none to official fix), Report Confidence. Environmental: customize for organization. Higher accessibility, easier exploitation, and boundary-crossing increase scores.
Hands-On Practice Lab
Lab Objective
Practice CVSS scoring by using the CVSS calculator, analyzing real vulnerabilities, and understanding how different metrics affect severity ratings.
Lab Activities
Activity 1: Use CVSS Calculator
- Visit calculator: Navigate to first.org/cvss/calculator/3.1
- Score simple vulnerability: Remote code execution (AV:N, AC:L, PR:N, UI:N, S:U, C:H, I:H, A:H)
- Observe score: Should be Critical 9.8
- Modify metrics: Change PR to Low → score decreases to 8.8
- Change Scope: Set S:C → score increases to 10.0
- Experiment: Try different combinations to understand metric impact
Activity 2: Score Real-World Vulnerabilities
- SQL Injection: Public website (AV:N, AC:L, PR:N, UI:N, S:U, C:H, I:H, A:N) = 9.1 Critical
- XSS: Authenticated (AV:N, AC:L, PR:L, UI:R, S:C, C:L, I:L, A:N) = 5.4 Medium
- Privilege Escalation: Local (AV:L, AC:L, PR:L, UI:N, S:U, C:H, I:H, A:H) = 7.8 High
- DoS: Network (AV:N, AC:L, PR:N, UI:N, S:U, C:N, I:N, A:H) = 7.5 High
- Compare scores: Understand why each rates differently
Activity 3: Apply Temporal Metrics
- Base vulnerability: Start with base score 9.8 Critical
- No exploit: Add E:U (unproven) → temporal score drops slightly
- Add patch: Include RL:O (official fix) → score drops further
- Simulate exploit release: Change to E:F (functional) → score increases
- Observe dynamics: See how temporal factors change risk over time
Activity 4: Customize Environmental Metrics
- Scenario: Base 9.8 Critical SQL injection in database server
- Add context: Database behind WAF (MAC:H), requires auth (MPR:L), internal only (MAV:A)
- Business criticality: Test database (CR:L, IR:L, AR:L)
- Calculate environmental: Score likely drops to Medium 5-6 range
- Compare: Same vulnerability in production payment database (CR:H, IR:H, AR:H) stays Critical
Activity 5: Research CVEs with CVSS
- Visit NVD: nvd.nist.gov → search recent CVEs
- Pick vulnerability: Select interesting CVE
- Review CVSS: Examine base score and metrics
- Understand reasoning: Why was each metric rated that way?
- Try re-scoring: Use calculator to verify or adjust score
Lab Outcomes
After completing this lab, you'll have practical experience with CVSS scoring. You'll understand how base metrics combine to produce severity scores, how temporal metrics adjust for exploit availability and patches, how environmental metrics customize scores for organizational context, and how different vulnerability types receive different ratings. You'll be able to use CVSS calculator to score vulnerabilities, interpret CVSS vector strings, and understand how organizations prioritize remediation using CVSS severity ratings. These hands-on skills demonstrate CVSS concepts tested in CBROPS certification and provide foundation for vulnerability management in security operations roles.
Frequently Asked Questions
What is CVSS and why is it important for vulnerability management?
Common Vulnerability Scoring System (CVSS) provides standardized framework for rating vulnerability severity enabling consistent communication about security risks across organizations, vendors, and security professionals. CVSS assigns numerical scores from 0.0 to 10.0 indicating vulnerability severity with qualitative ratings: None (0.0), Low (0.1-3.9), Medium (4.0-6.9), High (7.0-8.9), and Critical (9.0-10.0) helping organizations prioritize remediation efforts focusing resources on most severe vulnerabilities first. CVSS importance stems from standardization enabling consistent vulnerability assessment across different products and organizations, prioritization helping teams decide which vulnerabilities to fix first based on severity, communication providing common language for discussing vulnerability severity between security teams, vendors, and executives, resource allocation justifying security investments and staffing based on risk scores, compliance support meeting regulatory requirements for vulnerability management, and trend analysis tracking vulnerability exposure over time measuring security program effectiveness. CVSS structure includes three metric groups: Base metrics capturing intrinsic vulnerability characteristics independent of environment or time (Attack Vector, Attack Complexity, Privileges Required, User Interaction, Scope, Confidentiality Impact, Integrity Impact, Availability Impact), Temporal metrics reflecting time-dependent vulnerability characteristics (Exploit Code Maturity, Remediation Level, Report Confidence), and Environmental metrics customizing scores for specific organizational context (Modified Base Metrics, Confidentiality Requirement, Integrity Requirement, Availability Requirement). Base score calculation combines base metrics producing score representing inherent vulnerability severity remaining constant over time and across environments, Temporal score adjusts base score based on temporal factors like exploit availability and patch status reflecting current threat level, and Environmental score customizes for organizational context considering security requirements and environmental factors producing organization-specific risk rating. CVSS versions include CVSS v2.0 (2007) introducing standardized scoring, CVSS v3.0 (2015) adding Scope metric and refining calculations, CVSS v3.1 (2019) clarifying definitions and improving consistency, and CVSS v4.0 (2023) adding supplemental metrics and improving accuracy. Organizations use CVSS for vulnerability scanning tools automatically calculating scores for discovered vulnerabilities, patch management prioritizing updates based on CVSS severity, security advisories communicating vulnerability severity in security bulletins, risk assessment evaluating overall security posture, penetration testing reporting findings with standardized severity, and compliance reporting demonstrating vulnerability management practices. CVSS benefits include objectivity using defined metrics rather than subjective judgment, consistency producing same scores for same vulnerabilities regardless of assessor, granularity providing detailed breakdown of vulnerability characteristics, flexibility supporting temporal and environmental adjustments, and widespread adoption making it industry standard. CVSS limitations include lack of threat context since CVSS doesn't consider whether vulnerability is actively exploited in wild, ignoring business context where CVSS treats all systems equally without considering business criticality, complexity in environmental customization requiring significant effort to customize properly, score inflation where many vulnerabilities rate as High or Critical making prioritization difficult, and potential for gaming where vendors might dispute scores affecting reputation. Best practices include using CVSS as one input combining with threat intelligence about active exploitation, business criticality, and compensating controls, understanding metric meanings interpreting what each metric represents rather than just using final score, adjusting for environment leveraging environmental metrics when possible, regular reassessment updating scores as temporal factors change, and contextual decision-making considering organizational risk tolerance and resources. CVSS provides valuable standardized framework for vulnerability assessment enabling consistent communication and prioritization across security ecosystem while requiring supplementation with additional context and intelligence for effective vulnerability management programs.
What does Attack Vector mean in CVSS and how does it affect the score?
Attack Vector (AV) describes how attacker can exploit vulnerability indicating accessibility of vulnerable component with more accessible vectors receiving higher severity scores since more attackers can potentially exploit them. CVSS defines four Attack Vector values: Network (AV:N) indicating vulnerability exploitable remotely over network requiring no physical or local access where attacker can exploit from anywhere on internet across multiple network hops, Adjacent Network (AV:A) requiring attacker on same network segment, broadcast domain, or collision domain such as same local network, Bluetooth range, or wireless network, Local (AV:L) requiring attacker to have local access to vulnerable system through local login, terminal access, or ability to execute commands locally such as vulnerabilities exploitable only by authenticated users or requiring physical USB access, and Physical (AV:P) requiring physical access to vulnerable device such as hardware-based attacks requiring physical interaction or vulnerabilities in hardware security modules. Network Attack Vector represents highest risk since remote exploitation enables attacks from anywhere including across internet allowing threat actors globally to target vulnerable systems without physical proximity, adjacency constraints, or prior authentication typically receiving highest CVSS scores for this metric. Adjacent Network attacks require attackers on same network segment limiting attack surface to network-local threats such as insiders, compromised systems on same network, or attackers who gained network access through other means representing moderate risk since attacker must have some network positioning. Local attacks require existing access to system through valid credentials, physical console access, or other means significantly limiting exploitation potential to authenticated users, insiders, or attackers who already compromised system through other vectors representing lower risk since prerequisite access required. Physical attacks require physical device access representing lowest risk from remote attackers but significant risk from insiders or attackers with physical access such as attacks on hardware security modules, DMA attacks through physical ports, or firmware attacks requiring physical interaction. Attack Vector examples include Network vulnerability like remote code execution in web application exploitable from internet without authentication (AV:N), SQL injection in public website accessible remotely, or unauthenticated buffer overflow in network service; Adjacent Network like ARP spoofing requiring same LAN segment (AV:A), attacks exploiting protocols like SMB or NetBIOS requiring network adjacency, or wireless attacks requiring physical proximity to access point; Local like privilege escalation exploitable by authenticated user (AV:L), vulnerabilities requiring local command execution, or attacks exploiting race conditions in local file operations; and Physical like DMA attacks through Thunderbolt requiring physical access (AV:P), cold boot attacks requiring physical memory access, or hardware implants requiring device tampering. Attack Vector impact on scoring shows Network receiving highest base score contribution since greatest accessibility and attack surface, Adjacent receiving moderate contribution requiring network positioning, Local receiving lower contribution since authenticated access prerequisite, and Physical receiving lowest contribution due to physical access requirement. Determining Attack Vector requires asking: Can vulnerability be exploited remotely from internet (Network)? Does attacker need to be on same local network (Adjacent)? Does attacker need local system access or credentials (Local)? Does attacker need physical device access (Physical)? Organizations should prioritize Network and Adjacent vulnerabilities for rapid patching since they're accessible to broader threat actor population including remote attackers, ransomware operators, and automated scanning tools, while Local and Physical vulnerabilities might receive lower priority unless on critical systems or high insider threat risk. Attack Vector influences remediation strategies where Network vulnerabilities might require immediate emergency patching, network segmentation to limit exposure, or WAF/IPS rules as temporary mitigation, Adjacent vulnerabilities benefit from network segmentation and access controls limiting who can reach same network segment, Local vulnerabilities addressed through access controls, privilege management, and application whitelisting, and Physical vulnerabilities mitigated through physical security controls, tamper-evident seals, and hardware security. Understanding Attack Vector helps security teams assess vulnerability exploitability and prioritize remediation based on accessibility combining with other CVSS metrics to determine overall risk and appropriate response urgency.
Written by Joe De Coppi - Last Updated November 14, 2025