4.3
CVSSv2

CVE-2020-14581

Published: 15/07/2020 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 3.7 | Impact Score: 1.4 | Exploitability Score: 2.2
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: 2D). Supported versions that are affected are Java SE: 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oracle jdk 11.0.7

oracle jdk 14.0.1

oracle jdk 1.8.0

oracle jdk 1.7.0

oracle jre 1.8.0

fedoraproject fedora 31

fedoraproject fedora 32

mcafee epolicy orchestrator 5.9.0

mcafee epolicy orchestrator 5.9.1

mcafee epolicy orchestrator 5.10.0

opensuse leap 15.1

opensuse leap 15.2

debian debian linux 9.0

debian debian linux 10.0

canonical ubuntu linux 18.04

canonical ubuntu linux 20.04

canonical ubuntu linux 16.04

netapp cloud backup -

netapp steelstore cloud integrated storage -

netapp snapmanager -

netapp oncommand workflow automation -

netapp storagegrid -

netapp storagegrid

netapp oncommand insight -

netapp active iq unified manager

netapp santricity unified manager -

netapp e-series performance analyzer -

netapp e-series santricity web services -

netapp 7-mode transition tool -

netapp cloud secure agent -

netapp e-series santricity os controller

Vendor Advisories

Several vulnerabilities have been discovered in the OpenJDK Java runtime, resulting in denial of service, bypass of access/sandbox restrictions or information disclosure For the stable distribution (buster), these problems have been fixed in version 1108+10-1~deb10u1 We recommend that you upgrade your openjdk-11 packages For the detailed secur ...
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JAXP) Supported versions that are affected are Java SE: 7u261, 8u251, 1107 and 1401; Java SE Embedded: 8u251 Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded S ...
Multiple vulnerabilities have been found in Hitachi Command Suite, Hitachi Automation Director, Hitachi Configuration Manager, Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center CVE-2020-14556, CVE-2020-14562, CVE-2020-14573, CVE-2020-14577, CVE-2020-14578, CVE-2020-14579, CVE-2020-14581, CVE-2020-14583, CVE-2020-14593, CVE-2020-146 ...
Cosminexus Developer's Kit for Java(TM) and Hitachi Developer's Kit for Java contain the following vulnerabilities: CVE-2020-14556, CVE-2020-14562, CVE-2020-14573, CVE-2020-14577, CVE-2020-14578, CVE-2020-14579, CVE-2020-14581, CVE-2020-14583, CVE-2020-14593, CVE-2020-14621 Cosminexus XML Processor contain the following vulnerability: CVE-2 ...