Lucene search

K
nvd[email protected]NVD:CVE-2020-14792
HistoryOct 21, 2020 - 3:15 p.m.

CVE-2020-14792

2020-10-2115:15:19
web.nvd.nist.gov
6
java se
oracle
vulnerability

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

4.2

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N

EPSS

0.002

Percentile

59.9%

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Java SE: 7u271, 8u261, 11.0.8 and 15; Java SE Embedded: 8u261. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 4.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N).

Affected configurations

Nvd
Node
oraclejdkMatch1.7.0update271
OR
oraclejdkMatch1.8.0update261
OR
oraclejdkMatch11.0.8
OR
oraclejdkMatch15
OR
oraclejreMatch1.8.0update261
Node
debiandebian_linuxMatch9.0
OR
debiandebian_linuxMatch10.0
Node
netapp7-mode_transition_toolMatch-
OR
netappactive_iq_unified_managerRange7.3windows
OR
netappactive_iq_unified_managerRange9.5vmware_vsphere
OR
netappe-series_santricity_os_controllerRange11.0.011.60.1
OR
netappe-series_santricity_storage_managerMatch-
OR
netappe-series_santricity_web_services_proxyMatch-
OR
netapphci_management_nodeMatch-
OR
netapponcommand_insightMatch-
OR
netapponcommand_unified_managerMatch-
OR
netappsantricity_cloud_connectorMatch-
OR
netappsantricity_unified_managerMatch-
OR
netappsnapmanagerMatch--oracle
OR
netappsnapmanagerMatch--sap
OR
netappsolidfireMatch-
OR
netapphci_storage_nodeMatch-
Node
mcafeeepolicy_orchestratorMatch5.9.0
OR
mcafeeepolicy_orchestratorMatch5.9.1
OR
mcafeeepolicy_orchestratorMatch5.10.0-
OR
mcafeeepolicy_orchestratorMatch5.10.0update_1
OR
mcafeeepolicy_orchestratorMatch5.10.0update_2
OR
mcafeeepolicy_orchestratorMatch5.10.0update_3
OR
mcafeeepolicy_orchestratorMatch5.10.0update_4
OR
mcafeeepolicy_orchestratorMatch5.10.0update_5
OR
mcafeeepolicy_orchestratorMatch5.10.0update_6
Node
opensuseleapMatch15.2
VendorProductVersionCPE
oraclejdk1.7.0cpe:2.3:a:oracle:jdk:1.7.0:update271:*:*:*:*:*:*
oraclejdk1.8.0cpe:2.3:a:oracle:jdk:1.8.0:update261:*:*:*:*:*:*
oraclejdk11.0.8cpe:2.3:a:oracle:jdk:11.0.8:*:*:*:*:*:*:*
oraclejdk15cpe:2.3:a:oracle:jdk:15:*:*:*:*:*:*:*
oraclejre1.8.0cpe:2.3:a:oracle:jre:1.8.0:update261:*:*:*:*:*:*
debiandebian_linux9.0cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
debiandebian_linux10.0cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
netapp7-mode_transition_tool-cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*
netappactive_iq_unified_manager*cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*
netappactive_iq_unified_manager*cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*
Rows per page:
1-10 of 321

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

4.2

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N

EPSS

0.002

Percentile

59.9%