Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2020-36518

Disclosure Date: March 11, 2022
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

jackson-databind before 2.13.0 allows a Java StackOverflow exception and denial of service via a large depth of nested objects.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • debian,
  • fasterxml,
  • netapp,
  • oracle

Products

  • active iq unified manager -,
  • big data spatial and graph,
  • cloud insights acquisition unit -,
  • coherence 14.1.1.0.0,
  • commerce platform 11.3.0,
  • commerce platform 11.3.1,
  • commerce platform 11.3.2,
  • communications billing and revenue management,
  • communications cloud native core binding support function 22.1.3,
  • communications cloud native core console 1.9.0,
  • communications cloud native core network repository function 22.1.2,
  • communications cloud native core network repository function 22.2.0,
  • communications cloud native core network slice selection function 22.1.0,
  • communications cloud native core network slice selection function 22.1.1,
  • communications cloud native core security edge protection proxy 22.1.1,
  • communications cloud native core service communication proxy 22.2.0,
  • communications cloud native core unified data repository 22.2.0,
  • debian linux 10.0,
  • debian linux 11.0,
  • debian linux 9.0,
  • financial services analytical applications infrastructure,
  • financial services analytical applications infrastructure 8.1.1.0,
  • financial services analytical applications infrastructure 8.1.2.0,
  • financial services analytical applications infrastructure 8.1.2.1,
  • financial services behavior detection platform,
  • financial services behavior detection platform 8.0.7.0.0,
  • financial services behavior detection platform 8.0.8,
  • financial services crime and compliance management studio 8.0.8.2.0,
  • financial services crime and compliance management studio 8.0.8.3.0,
  • financial services enterprise case management,
  • financial services enterprise case management 8.0.7.1,
  • financial services enterprise case management 8.0.7.2,
  • financial services enterprise case management 8.0.8.0,
  • financial services enterprise case management 8.0.8.1,
  • financial services trade-based anti money laundering 8.0.7,
  • financial services trade-based anti money laundering 8.0.8,
  • global lifecycle management nextgen oui framework,
  • global lifecycle management nextgen oui framework 13.9.4.2.2,
  • global lifecycle management opatch,
  • graph server and client,
  • health sciences empirica signal 9.1.0.5.2,
  • jackson-databind,
  • oncommand insight -,
  • oncommand workflow automation -,
  • peoplesoft enterprise peopletools 8.58,
  • peoplesoft enterprise peopletools 8.59,
  • primavera gateway,
  • primavera p6 enterprise project portfolio management,
  • primavera unifier,
  • primavera unifier 18.0,
  • primavera unifier 19.12,
  • primavera unifier 20.12,
  • primavera unifier 21.12,
  • retail sales audit 15.0.3.1,
  • sd-wan edge 9.0,
  • sd-wan edge 9.1,
  • snap creator framework -,
  • spatial studio,
  • utilities framework 4.3.0.5.0,
  • utilities framework 4.3.0.6.0,
  • utilities framework 4.4.0.0.0,
  • utilities framework 4.4.0.2.0,
  • utilities framework 4.4.0.3.0,
  • utilities framework 4.4.0.5.0,
  • weblogic server 12.2.1.3.0,
  • weblogic server 12.2.1.4.0,
  • weblogic server 14.1.1.0.0
Technical Analysis