9.3
CVSSv2

CVE-2020-11805

Published: 25/09/2020 Updated: 30/09/2020
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Pexip Reverse Proxy and TURN Server prior to 6.1.0 has Incorrect UDP Access Control via TURN.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

pexip pexip infinity 23

pexip pexip infinity 23.1

pexip reverse proxy and turn server 6.0.7

pexip reverse proxy and turn server 6.0.10