ID CVE-2020-2595
Summary Vulnerability in the Oracle GraalVM Enterprise Edition product of Oracle GraalVM (component: GraalVM Compiler). The supported version that is affected is 19.3.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle GraalVM Enterprise Edition. While the vulnerability is in Oracle GraalVM Enterprise Edition, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle GraalVM Enterprise Edition accessible data. CVSS 3.0 Base Score 5.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:graalvm:19.3.0.2:*:*:*:enterprise:*:*:*
    cpe:2.3:a:oracle:graalvm:19.3.0.2:*:*:*:enterprise:*:*:*
CVSS
Base: 5.0 (as of 08-07-2022 - 20:24)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
misc https://www.oracle.com/security-alerts/cpujan2020.html
Last major update 08-07-2022 - 20:24
Published 15-01-2020 - 17:15
Last modified 08-07-2022 - 20:24
Back to Top