Executive Summary

Informations
Name CVE-2020-14664 First vendor Publication 2020-07-15
Vendor Cve Last vendor Modification 2022-09-28

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
Overall CVSS Score 8.3
Base Score 8.3 Environmental Score 8.3
impact SubScore 6 Temporal Score 8.3
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the Java SE product of Oracle Java SE (component: JavaFX). The supported version that is affected is Java SE: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14664

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 2
Application 1
Application 1
Application 1
Application 20
Application 1
Application 1
Application 1
Application 1
Application 2
Application 1
Application 2
Application 1
Application 1

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20200717-0005/
GENTOO https://security.gentoo.org/glsa/202209-15
MISC https://www.oracle.com/security-alerts/cpujul2020.html
https://www.zerodayinitiative.com/advisories/ZDI-20-897/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2022-11-08 01:46:51
  • Multiple Updates
2022-09-29 00:28:07
  • Multiple Updates
2022-09-25 21:27:27
  • Multiple Updates
2022-05-13 21:27:42
  • Multiple Updates
2022-05-13 17:27:37
  • Multiple Updates
2021-05-04 13:46:48
  • Multiple Updates
2021-04-22 02:57:41
  • Multiple Updates
2020-07-20 21:23:09
  • Multiple Updates
2020-07-17 17:22:49
  • Multiple Updates
2020-07-16 00:22:52
  • First insertion