Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-28010 First vendor Publication 2021-05-06
Vendor Cve Last vendor Modification 2021-12-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Exim 4 before 4.94.2 allows Out-of-bounds Write because the main function, while setuid root, copies the current working directory pathname into a buffer that is too small (on some common platforms).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28010

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 141

Sources (Detail)

Source Url
MISC https://www.exim.org/static/doc/security/CVE-2020-qualys/CVE-2020-28010-SLCWD...
MLIST http://www.openwall.com/lists/oss-security/2021/07/22/7

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2022-10-21 01:50:54
  • Multiple Updates
2021-12-04 00:23:12
  • Multiple Updates
2021-08-05 01:38:34
  • Multiple Updates
2021-07-23 09:22:59
  • Multiple Updates
2021-05-11 00:22:46
  • Multiple Updates
2021-05-06 17:23:01
  • First insertion