Lucene search

K
nvd[email protected]NVD:CVE-2020-14155
HistoryJun 15, 2020 - 5:15 p.m.

CVE-2020-14155

2020-06-1517:15:10
CWE-190
web.nvd.nist.gov
2

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

0.007 Low

EPSS

Percentile

80.4%

libpcre in PCRE before 8.44 allows an integer overflow via a large number after a (?C substring.

Affected configurations

NVD
Node
pcrepcreRange<8.44
Node
applemacosRange<11.0.1
Node
gitlabgitlabRange<12.10.13community
OR
gitlabgitlabRange<12.10.13enterprise
OR
gitlabgitlabRange13.0.013.0.8community
OR
gitlabgitlabRange13.0.013.0.8enterprise
OR
gitlabgitlabRange13.1.013.1.2community
OR
gitlabgitlabRange13.1.013.1.2enterprise
Node
oraclecommunications_cloud_native_core_policyMatch1.15.0
Node
netappactive_iq_unified_managerMatch-vmware_vsphere
OR
netappcloud_backupMatch-
OR
netappclustered_data_ontapMatch-
OR
netappontap_select_deploy_administration_utilityMatch-
OR
netappsteelstore_cloud_integrated_storageMatch-
Node
netapph410cMatch-
AND
netapph410c_firmwareMatch-
Node
netapph300sMatch-
AND
netapph300s_firmwareMatch-
Node
netapph500sMatch-
AND
netapph500s_firmwareMatch-
Node
netapph700s_firmwareMatch-
AND
netapph700sMatch-
Node
netapph410s_firmwareMatch-
AND
netapph410sMatch-
Node
splunkuniversal_forwarderRange8.2.08.2.12
OR
splunkuniversal_forwarderRange9.0.09.0.6
OR
splunkuniversal_forwarderMatch9.1.0

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

0.007 Low

EPSS

Percentile

80.4%