Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2020-14621

Disclosure Date: July 15, 2020
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JAXP). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.3 Medium
Impact Score:
1.4
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
Low
Availability (A):
None

General Information

Vendors

  • canonical,
  • debian,
  • fedoraproject,
  • mcafee,
  • netapp,
  • opensuse,
  • oracle

Products

  • 7-mode transition tool -,
  • active iq unified manager -,
  • cloud backup -,
  • cloud secure agent -,
  • debian linux 10.0,
  • debian linux 9.0,
  • e-series performance analyzer -,
  • e-series santricity os controller,
  • e-series santricity storage manager -,
  • e-series santricity web services -,
  • epolicy orchestrator 5.10.0,
  • epolicy orchestrator 5.9.0,
  • epolicy orchestrator 5.9.1,
  • fedora 31,
  • fedora 32,
  • jdk 1.7.0,
  • jdk 1.8.0,
  • jdk 11.0.7,
  • jdk 14.0.1,
  • jre 1.8.0,
  • leap 15.1,
  • leap 15.2,
  • oncommand insight -,
  • oncommand unified manager core package -,
  • oncommand workflow automation -,
  • plug-in for symantec netbackup -,
  • santricity unified manager -,
  • snapmanager -,
  • steelstore cloud integrated storage -,
  • ubuntu linux 16.04,
  • ubuntu linux 18.04,
  • ubuntu linux 20.04

References

Advisory

Additional Info

Technical Analysis