Executive Summary

Informations
Name CVE-2020-8172 First vendor Publication 2020-06-08
Vendor Cve Last vendor Modification 2022-05-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
Overall CVSS Score 7.4
Base Score 7.4 Environmental Score 7.4
impact SubScore 5.2 Temporal Score 7.4
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

TLS session reuse can lead to host certificate verification bypass in node version < 12.18.0 and < 14.4.0.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8172

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-295 Certificate Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 211
Application 2
Application 1
Application 2
Application 1

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20200625-0002/
GENTOO https://security.gentoo.org/glsa/202101-07
MISC https://hackerone.com/reports/811502
https://nodejs.org/en/blog/vulnerability/june-2020-security-releases/
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
N/A https://www.oracle.com//security-alerts/cpujul2021.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2024-02-02 02:19:32
  • Multiple Updates
2024-02-01 12:21:54
  • Multiple Updates
2023-09-05 13:13:52
  • Multiple Updates
2023-09-05 01:21:29
  • Multiple Updates
2023-09-02 13:12:39
  • Multiple Updates
2023-09-02 01:21:48
  • Multiple Updates
2023-08-22 13:04:59
  • Multiple Updates
2022-10-11 01:20:46
  • Multiple Updates
2022-05-12 21:23:19
  • Multiple Updates
2022-04-20 09:23:31
  • Multiple Updates
2021-08-05 01:40:46
  • Multiple Updates
2021-07-21 05:23:05
  • Multiple Updates
2021-05-04 14:06:21
  • Multiple Updates
2021-04-22 03:11:24
  • Multiple Updates
2021-01-20 21:23:28
  • Multiple Updates
2021-01-11 17:23:02
  • Multiple Updates
2020-10-21 05:23:08
  • Multiple Updates
2020-07-30 01:29:48
  • Multiple Updates
2020-07-15 09:23:09
  • Multiple Updates
2020-06-25 13:22:53
  • Multiple Updates
2020-06-11 21:23:14
  • Multiple Updates
2020-06-08 21:23:14
  • First insertion