Lucene search

K
cveDellCVE-2020-26185
HistoryJun 01, 2022 - 3:15 p.m.

CVE-2020-26185

2022-06-0115:15:08
CWE-125
CWE-20
dell
web.nvd.nist.gov
38
10
cve-2020-26185
dell
bsafe
micro edition suite
buffer over-read
vulnerability
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

32.3%

Dell BSAFE Micro Edition Suite, versions prior to 4.5.1, contain a Buffer Over-Read Vulnerability.

Affected configurations

Nvd
Vulners
Node
dellbsafe_micro-edition-suiteRange<4.5.1
Node
oracledatabaseMatch12.1.0.2enterprise
OR
oracledatabaseMatch19centerprise
OR
oracledatabaseMatch21centerprise
OR
oraclehttp_serverMatch12.2.1.3.0
OR
oraclehttp_serverMatch12.2.1.4.0
OR
oraclesecurity_serviceMatch12.2.1.3.0
OR
oraclesecurity_serviceMatch12.2.1.4.0
OR
oracleweblogic_server_proxy_plug-inMatch12.2.1.3.0
OR
oracleweblogic_server_proxy_plug-inMatch12.2.1.4.0
VendorProductVersionCPE
dellbsafe_micro-edition-suite*cpe:2.3:a:dell:bsafe_micro-edition-suite:*:*:*:*:*:*:*:*
oracledatabase12.1.0.2cpe:2.3:a:oracle:database:12.1.0.2:*:*:*:enterprise:*:*:*
oracledatabase19ccpe:2.3:a:oracle:database:19c:*:*:*:enterprise:*:*:*
oracledatabase21ccpe:2.3:a:oracle:database:21c:*:*:*:enterprise:*:*:*
oraclehttp_server12.2.1.3.0cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:*
oraclehttp_server12.2.1.4.0cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:*
oraclesecurity_service12.2.1.3.0cpe:2.3:a:oracle:security_service:12.2.1.3.0:*:*:*:*:*:*:*
oraclesecurity_service12.2.1.4.0cpe:2.3:a:oracle:security_service:12.2.1.4.0:*:*:*:*:*:*:*
oracleweblogic_server_proxy_plug-in12.2.1.3.0cpe:2.3:a:oracle:weblogic_server_proxy_plug-in:12.2.1.3.0:*:*:*:*:*:*:*
oracleweblogic_server_proxy_plug-in12.2.1.4.0cpe:2.3:a:oracle:weblogic_server_proxy_plug-in:12.2.1.4.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Dell BSAFE Micro Edition Suite",
    "vendor": "Dell",
    "versions": [
      {
        "lessThan": "4.5.1",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

32.3%

Related for CVE-2020-26185