Lucene search

K
nvd[email protected]NVD:CVE-2020-36518
HistoryMar 11, 2022 - 7:15 a.m.

CVE-2020-36518

2022-03-1107:15:07
CWE-787
web.nvd.nist.gov

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

60.1%

jackson-databind before 2.13.0 allows a Java StackOverflow exception and denial of service via a large depth of nested objects.

Affected configurations

NVD
Node
fasterxmljackson-databindRange<2.12.6.1
OR
fasterxmljackson-databindRange2.13.02.13.2.1
Node
oraclebig_data_spatial_and_graphRange<23.1
OR
oraclecoherenceMatch14.1.1.0.0
OR
oraclecommerce_platformMatch11.3.0
OR
oraclecommerce_platformMatch11.3.1
OR
oraclecommerce_platformMatch11.3.2
OR
oraclecommunications_billing_and_revenue_managementRange12.0.0.4.012.0.0.6.0
OR
oraclecommunications_cloud_native_core_binding_support_functionMatch22.1.3
OR
oraclecommunications_cloud_native_core_consoleMatch1.9.0
OR
oraclecommunications_cloud_native_core_network_repository_functionMatch22.1.2
OR
oraclecommunications_cloud_native_core_network_repository_functionMatch22.2.0
OR
oraclecommunications_cloud_native_core_network_slice_selection_functionMatch22.1.0
OR
oraclecommunications_cloud_native_core_network_slice_selection_functionMatch22.1.1
OR
oraclecommunications_cloud_native_core_security_edge_protection_proxyMatch22.1.1
OR
oraclecommunications_cloud_native_core_service_communication_proxyMatch22.2.0
OR
oraclecommunications_cloud_native_core_unified_data_repositoryMatch22.2.0
OR
oraclefinancial_services_analytical_applications_infrastructureRange8.0.78.1.0.0
OR
oraclefinancial_services_analytical_applications_infrastructureMatch8.1.1.0
OR
oraclefinancial_services_analytical_applications_infrastructureMatch8.1.2.0
OR
oraclefinancial_services_analytical_applications_infrastructureMatch8.1.2.1
OR
oraclefinancial_services_behavior_detection_platformRange8.1.1.08.1.2.1
OR
oraclefinancial_services_behavior_detection_platformMatch8.0.7.0.0
OR
oraclefinancial_services_behavior_detection_platformMatch8.0.8
OR
oraclefinancial_services_crime_and_compliance_management_studioMatch8.0.8.2.0
OR
oraclefinancial_services_crime_and_compliance_management_studioMatch8.0.8.3.0
OR
oraclefinancial_services_enterprise_case_managementRange8.1.1.08.1.2.1
OR
oraclefinancial_services_enterprise_case_managementMatch8.0.7.1
OR
oraclefinancial_services_enterprise_case_managementMatch8.0.7.2
OR
oraclefinancial_services_enterprise_case_managementMatch8.0.8.0
OR
oraclefinancial_services_enterprise_case_managementMatch8.0.8.1
OR
oraclefinancial_services_trade-based_anti_money_launderingMatch8.0.7enterprise
OR
oraclefinancial_services_trade-based_anti_money_launderingMatch8.0.8enterprise
OR
oracleglobal_lifecycle_management_nextgen_oui_frameworkRange<13.9.4.2.2
OR
oracleglobal_lifecycle_management_nextgen_oui_frameworkMatch13.9.4.2.2
OR
oracleglobal_lifecycle_management_opatchRange<12.2.0.1.30
OR
oraclegraph_server_and_clientRange<22.2.0
OR
oraclehealth_sciences_empirica_signalMatch9.1.0.5.2
OR
oraclepeoplesoft_enterprise_peopletoolsMatch8.58
OR
oraclepeoplesoft_enterprise_peopletoolsMatch8.59
OR
oracleprimavera_gatewayRange17.12.017.12.11
OR
oracleprimavera_gatewayRange18.8.018.8.14
OR
oracleprimavera_gatewayRange19.12.019.12.13
OR
oracleprimavera_gatewayRange20.12.020.12.18
OR
oracleprimavera_gatewayRange21.12.021.12.1
OR
oracleprimavera_p6_enterprise_project_portfolio_managementRange17.12.0.017.12.20.4
OR
oracleprimavera_p6_enterprise_project_portfolio_managementRange18.8.0.018.8.25.4
OR
oracleprimavera_p6_enterprise_project_portfolio_managementRange19.12.019.12.19.0
OR
oracleprimavera_p6_enterprise_project_portfolio_managementRange20.12.0.021.12.4.0
OR
oracleprimavera_unifierRange17.017.12
OR
oracleprimavera_unifierMatch18.0
OR
oracleprimavera_unifierMatch19.12
OR
oracleprimavera_unifierMatch20.12
OR
oracleprimavera_unifierMatch21.12
OR
oracleretail_sales_auditMatch15.0.3.1
OR
oraclesd-wan_edgeMatch9.0
OR
oraclesd-wan_edgeMatch9.1
OR
oraclespatial_studioRange<20.1.0
OR
oracleutilities_frameworkMatch4.3.0.5.0
OR
oracleutilities_frameworkMatch4.3.0.6.0
OR
oracleutilities_frameworkMatch4.4.0.0.0
OR
oracleutilities_frameworkMatch4.4.0.2.0
OR
oracleutilities_frameworkMatch4.4.0.3.0
OR
oracleutilities_frameworkMatch4.4.0.5.0
OR
oracleweblogic_serverMatch12.2.1.3.0
OR
oracleweblogic_serverMatch12.2.1.4.0
OR
oracleweblogic_serverMatch14.1.1.0.0
Node
debiandebian_linuxMatch9.0
OR
debiandebian_linuxMatch10.0
OR
debiandebian_linuxMatch11.0
Node
netappactive_iq_unified_managerMatch-linux
OR
netappactive_iq_unified_managerMatch-vmware_vsphere
OR
netappactive_iq_unified_managerMatch-windows
OR
netappcloud_insights_acquisition_unitMatch-
OR
netapponcommand_insightMatch-
OR
netapponcommand_workflow_automationMatch-
OR
netappsnap_creator_frameworkMatch-

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

60.1%