Executive Summary

Informations
Name CVE-2020-2778 First vendor Publication 2020-04-15
Vendor Cve Last vendor Modification 2022-10-14

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 3.7
Base Score 3.7 Environmental Score 3.7
impact SubScore 1.4 Temporal Score 3.7
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the Java SE product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 11.0.6 and 14. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2778

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 2
Application 1
Application 1
Application 1
Application 20
Application 1
Application 1
Application 1
Application 1
Application 1
Application 2
Application 1
Application 2
Application 2
Application 2
Application 188
Os 3
Os 1
Os 1

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20200416-0004/
DEBIAN https://www.debian.org/security/2020/dsa-4662
MISC https://www.oracle.com/security-alerts/cpuapr2020.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html
UBUNTU https://usn.ubuntu.com/4337-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2024-02-24 02:08:00
  • Multiple Updates
2023-11-09 13:02:50
  • Multiple Updates
2023-08-31 13:01:47
  • Multiple Updates
2023-05-18 01:55:31
  • Multiple Updates
2023-05-13 01:58:46
  • Multiple Updates
2022-11-08 01:48:38
  • Multiple Updates
2022-10-15 00:27:40
  • Multiple Updates
2022-08-09 01:53:25
  • Multiple Updates
2022-05-14 01:48:46
  • Multiple Updates
2022-05-11 01:50:29
  • Multiple Updates
2021-10-26 01:41:18
  • Multiple Updates
2021-07-24 01:38:11
  • Multiple Updates
2021-06-11 01:36:02
  • Multiple Updates
2021-05-05 01:39:31
  • Multiple Updates
2021-05-04 13:51:33
  • Multiple Updates
2021-04-22 03:03:01
  • Multiple Updates
2020-11-13 12:28:56
  • Multiple Updates
2020-06-02 21:23:10
  • Multiple Updates
2020-05-24 01:31:25
  • Multiple Updates
2020-05-23 02:36:21
  • First insertion