Executive Summary

Informations
Name CVE-2020-14797 First vendor Publication 2020-10-21
Vendor Cve Last vendor Modification 2022-05-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
Overall CVSS Score 3.7
Base Score 3.7 Environmental Score 3.7
impact SubScore 1.4 Temporal Score 3.7
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u271, 8u261, 11.0.8 and 15; Java SE Embedded: 8u261. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14797

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 2
Application 17
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 2
Application 1
Application 4
Application 1
Hardware 1
Os 2
Os 1

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20201023-0004/
DEBIAN https://www.debian.org/security/2020/dsa-4779
GENTOO https://security.gentoo.org/glsa/202101-19
MISC https://www.oracle.com/security-alerts/cpuoct2020.html
MLIST https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2022-11-08 01:46:55
  • Multiple Updates
2022-05-13 21:27:41
  • Multiple Updates
2021-05-05 01:38:29
  • Multiple Updates
2021-05-04 13:48:42
  • Multiple Updates
2021-04-22 03:00:45
  • Multiple Updates
2021-03-26 12:33:10
  • Multiple Updates
2021-01-26 21:23:25
  • Multiple Updates
2020-11-10 21:23:27
  • Multiple Updates
2020-11-03 05:22:52
  • Multiple Updates
2020-10-27 21:23:28
  • Multiple Updates
2020-10-26 17:23:13
  • Multiple Updates
2020-10-23 13:23:00
  • Multiple Updates
2020-10-21 21:23:32
  • First insertion