Lucene search

K
nvd[email protected]NVD:CVE-2020-11984
HistoryAug 07, 2020 - 4:15 p.m.

CVE-2020-11984

2020-08-0716:15:11
CWE-120
web.nvd.nist.gov

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.011 Low

EPSS

Percentile

84.4%

Apache HTTP server 2.4.32 to 2.4.44 mod_proxy_uwsgi info disclosure and possible RCE

Affected configurations

NVD
Node
apachehttp_serverRange2.4.322.4.43
Node
netappclustered_data_ontapMatch-
Node
canonicalubuntu_linuxMatch16.04lts
OR
canonicalubuntu_linuxMatch18.04lts
OR
canonicalubuntu_linuxMatch20.04lts
Node
debiandebian_linuxMatch9.0
OR
debiandebian_linuxMatch10.0
Node
fedoraprojectfedoraMatch31
OR
fedoraprojectfedoraMatch32
Node
opensuseleapMatch15.1
OR
opensuseleapMatch15.2
Node
oraclecommunications_element_managerRange8.2.08.2.2
OR
oraclecommunications_session_report_managerRange8.2.08.2.2
OR
oraclecommunications_session_route_managerRange8.2.08.2.2
OR
oracleenterprise_manager_ops_centerMatch12.4.0.0
OR
oraclehyperion_infrastructure_technologyMatch11.1.2.4
OR
oracleinstantis_enterprisetrackMatch17.1
OR
oracleinstantis_enterprisetrackMatch17.2
OR
oracleinstantis_enterprisetrackMatch17.3
OR
oraclezfs_storage_appliance_kitMatch8.8

References

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.011 Low

EPSS

Percentile

84.4%