7.5
HIGH
CVE-2020-11868
NTpd in NTP DNS Spoofing Vulnerability
Description

ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows an off-path attacker to block unauthenticated synchronization via a server mode packet with a spoofed source IP address, because transmissions are rescheduled even when a packet lacks a valid origin timestamp.

INFO

Published Date :

April 17, 2020, 4:15 a.m.

Last Modified :

April 26, 2022, 5:05 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-11868 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp hci_management_node
2 Netapp solidfire
3 Netapp vasa_provider_for_clustered_data_ontap
4 Netapp virtual_storage_console
5 Netapp hci_storage_node_firmware
6 Netapp clustered_data_ontap
7 Netapp data_ontap
8 Netapp fabric-attached_storage_8300_firmware
9 Netapp fabric-attached_storage_8700_firmware
10 Netapp fabric-attached_storage_a400_firmware
11 Netapp all_flash_fabric-attached_storage_8300_firmware
12 Netapp all_flash_fabric-attached_storage_8700_firmware
13 Netapp all_flash_fabric-attached_storage_a400_firmware
1 Redhat enterprise_linux
1 Debian debian_linux
1 Opensuse leap
1 Ntp ntp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-11868.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00005.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00044.html Mailing List Third Party Advisory
http://support.ntp.org/bin/view/Main/NtpBug3592 Patch Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1716665 Issue Tracking Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/05/msg00004.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202007-12 Third Party Advisory
https://security.netapp.com/advisory/ntap-20200424-0002/ Third Party Advisory
https://www.oracle.com//security-alerts/cpujul2021.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-11868 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-11868 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 26, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00005.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00005.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00044.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00044.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202007-12 No Types Assigned https://security.gentoo.org/glsa/202007-12 Third Party Advisory
    Changed Reference Type https://www.oracle.com//security-alerts/cpujul2021.html No Types Assigned https://www.oracle.com//security-alerts/cpujul2021.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-400 CWE-346
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com//security-alerts/cpujul2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 27, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202007-12 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 19, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00044.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 06, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00005.html [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/05/msg00004.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/05/msg00004.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:* versions up to (including) 4.2.7 *cpe:2.3:a:ntp:ntp:4.2.8:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta3:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta4:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta5:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-rc1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-rc2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p10:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p11:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p12:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p13:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2-rc1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2-rc2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2-rc3:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p3:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p3-rc1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p3-rc2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p3-rc3:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p4:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p5:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p6:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p7:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p8:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p9:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:* versions from (including) 4.3.0 up to (excluding) 4.3.100 OR *cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:* versions up to (including) 4.2.7 *cpe:2.3:a:ntp:ntp:4.2.8:-:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta3:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta4:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta5:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-rc1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-rc2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p10:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p11:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p12:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p13:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2-rc1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2-rc2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2-rc3:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p3:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p3-rc1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p3-rc2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p3-rc3:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p4:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p5:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p6:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p7:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p8:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p9:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:* versions from (including) 4.3.98 up to (excluding) 4.3.100
    Changed CPE Configuration OR *cpe:2.3:a:netapp:data_ontap:-:*:*:*:*:*:*:* *cpe:2.3:o:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* OR *cpe:2.3:a:netapp:data_ontap:-:*:*:*:*:7-mode:*:* *cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:*:*:*:*:*:*:*:* versions from (including) 7.2 *cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:*:*:*:*:*:vsphere:*:* versions from (including) 7.2 *cpe:2.3:a:netapp:virtual_storage_console:*:*:*:*:*:vsphere:*:* versions from (including) 7.2 *cpe:2.3:o:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:hci_storage_node_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:hci_storage_node:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:fabric-attached_storage_8300_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:fabric-attached_storage_8300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:fabric-attached_storage_8700_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:fabric-attached_storage_8700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:fabric-attached_storage_a400_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:fabric-attached_storage_a400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:all_flash_fabric-attached_storage_8300_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:all_flash_fabric-attached_storage_8300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:all_flash_fabric-attached_storage_8700_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:all_flash_fabric-attached_storage_8700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:all_flash_fabric-attached_storage_a400_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:all_flash_fabric-attached_storage_a400:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p3_rc3:*:*:*:*:*:* OR *cpe:2.3:a:ntp:ntp:4.2.8:p3-rc3:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p3_rc2:*:*:*:*:*:* OR *cpe:2.3:a:ntp:ntp:4.2.8:p3-rc2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p3_rc1:*:*:*:*:*:* OR *cpe:2.3:a:ntp:ntp:4.2.8:p3-rc1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p2_rc3:*:*:*:*:*:* OR *cpe:2.3:a:ntp:ntp:4.2.8:p2-rc3:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p2_rc2:*:*:*:*:*:* OR *cpe:2.3:a:ntp:ntp:4.2.8:p2-rc2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p2_rc1:*:*:*:*:*:* OR *cpe:2.3:a:ntp:ntp:4.2.8:p2-rc1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p1_rc2:*:*:*:*:*:* OR *cpe:2.3:a:ntp:ntp:4.2.8:p1-rc2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p1_rc1:*:*:*:*:*:* OR *cpe:2.3:a:ntp:ntp:4.2.8:p1-rc1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p1_beta5:*:*:*:*:*:* OR *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta5:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p1_beta4:*:*:*:*:*:* OR *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta4:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p1_beta3:*:*:*:*:*:* OR *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta3:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p1_beta2:*:*:*:*:*:* OR *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:ntp:ntp:4.2.8:p1_beta1:*:*:*:*:*:* OR *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 05, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/05/msg00004.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 27, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://support.ntp.org/bin/view/Main/NtpBug3592 No Types Assigned http://support.ntp.org/bin/view/Main/NtpBug3592 Patch, Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1716665 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1716665 Issue Tracking, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200424-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20200424-0002/ Third Party Advisory
    Added CWE NIST CWE-400
    Added CPE Configuration OR *cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:* versions up to (including) 4.2.7 *cpe:2.3:a:ntp:ntp:4.2.8:*:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta3:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta4:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-beta5:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-rc1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1-rc2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p10:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p11:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p12:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p13:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1_beta1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1_beta2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1_beta3:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1_beta4:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1_beta5:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1_rc1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p1_rc2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2-rc1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2-rc2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2-rc3:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2_rc1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2_rc2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p2_rc3:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p3:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p3-rc1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p3-rc2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p3-rc3:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p3_rc1:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p3_rc2:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p3_rc3:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p4:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p5:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p6:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p7:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p8:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:4.2.8:p9:*:*:*:*:*:* *cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:* versions from (including) 4.3.0 up to (excluding) 4.3.100
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:data_ontap:-:*:*:*:*:*:*:* *cpe:2.3:o:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 24, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200424-0002/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-11868 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-11868 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.30 }} -0.96%

score

0.89847

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability