8.3
HIGH
CVE-2020-2803
Oracle Java SE Java SE Embedded Cross-Site Scripting Vulnerability
Description

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).

INFO

Published Date :

April 15, 2020, 2:15 p.m.

Last Modified :

Nov. 7, 2023, 3:21 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

1.6
Public PoC/Exploit Available at Github

CVE-2020-2803 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-2803 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp cloud_backup
3 Netapp oncommand_insight
4 Netapp oncommand_workflow_automation
5 Netapp e-series_santricity_os_controller
6 Netapp e-series_santricity_web_services
7 Netapp plug-in_for_symantec_netbackup
8 Netapp snapmanager
9 Netapp steelstore_cloud_integrated_storage
10 Netapp storagegrid
11 Netapp 7-mode_transition_tool
12 Netapp e-series_performance_analyzer
13 Netapp santricity_unified_manager
1 Oracle jdk
2 Oracle jre
3 Oracle openjdk
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 years, 11 months ago
1 stars 0 fork 0 watcher
Born at : March 21, 2021, 3:33 a.m. This repo has been linked 73 different CVEs too.

2020年发布到阿尔法实验室微信公众号的所有安全资讯汇总

Updated: 3 weeks, 1 day ago
40 stars 16 fork 16 watcher
Born at : Jan. 11, 2021, 2:08 a.m. This repo has been linked 189 different CVEs too.

A collection of software bug types and articles showcasing the hunt for and exploitation of them.

awesome-list software-bug vulnerabilities

Updated: 4 months ago
20 stars 4 fork 4 watcher
Born at : Jan. 8, 2021, 9:35 p.m. This repo has been linked 13 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-2803 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-2803 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Oracle https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/ [No types assigned]
    Added Reference Oracle https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/ [No types assigned]
    Added Reference Oracle https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/ [No types assigned]
    Removed Reference Oracle https://lists.fedoraproject.org/archives/list/[email protected]/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
    Removed Reference Oracle https://lists.fedoraproject.org/archives/list/[email protected]/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
    Removed Reference Oracle https://lists.fedoraproject.org/archives/list/[email protected]/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
  • Modified Analysis by [email protected]

    Oct. 27, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202209-15 No Types Assigned https://security.gentoo.org/glsa/202209-15 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:* versions from (including) 7.3 *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vsphere:*:* versions from (including) 9.5 *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.60.1 *cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:* *cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:oracle:*:* *cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:storagegrid:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (including) 9.0.4 OR *cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:* versions from (including) 7.3 *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vsphere:*:* versions from (including) 9.5 *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.70.2 *cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:* *cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:oracle:*:* *cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:storagegrid:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (including) 9.0.4
  • CVE Modified by [email protected]

    Sep. 25, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202209-15 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 30, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202006-22 No Types Assigned https://security.gentoo.org/glsa/202006-22 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4337-1/ No Types Assigned https://usn.ubuntu.com/4337-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4662 No Types Assigned https://www.debian.org/security/2020/dsa-4662 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4668 No Types Assigned https://www.debian.org/security/2020/dsa-4668 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:* versions from (including) 7.3 *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vsphere:*:* versions from (including) 9.5 *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.60.1 *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:* *cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:oracle:*:* *cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:storagegrid:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (including) 9.0.4 OR *cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:* versions from (including) 7.3 *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vsphere:*:* versions from (including) 9.5 *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.60.1 *cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:* *cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:oracle:*:* *cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:storagegrid:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (including) 9.0.4
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update_251:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.7.0:update251:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.8.0:update_241:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.8.0:update241:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 24, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 15, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202006-22 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 13, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 02, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 18, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 13, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 07, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 30, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4668 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4337-1/ [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 25, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4662 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 17, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:H/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200416-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20200416-0004/ Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2020.html Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update_251:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update_241:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:11.0.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:14.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update_251:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_241:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:11.0.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:14.0.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:openjdk:7:-:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update1:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update10:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update101:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update11:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update111:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update121:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update13:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update131:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update141:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update15:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update151:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update161:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update17:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update171:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update181:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update191:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update2:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update201:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update21:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update211:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update221:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update231:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update241:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update25:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update251:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update3:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update4:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update40:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update45:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update5:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update51:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update55:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update6:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update60:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update65:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update67:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update7:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update72:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update76:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update80:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update85:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update9:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update91:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update95:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update97:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update99:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:-:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update101:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update102:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update11:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update111:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update112:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update121:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update131:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update141:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update151:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update152:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update161:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update162:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update171:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update172:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update181:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update191:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update192:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update20:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update201:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update202:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update211:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update212:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update221:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update231:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update241:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update25:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update31:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update40:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update45:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update5:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update51:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update60:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update65:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update66:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update71:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update72:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update73:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update74:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update77:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update91:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update92:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:* versions from (including) 11 up to (including) 11.0.6 *cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:* versions from (including) 13 up to (including) 13.0.2 *cpe:2.3:a:oracle:openjdk:14:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:* versions from (including) 7.3 *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vsphere:*:* versions from (including) 9.5 *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.60.1 *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:* *cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:oracle:*:* *cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:storagegrid:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (including) 9.0.4
  • CVE Modified by [email protected]

    Apr. 16, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200416-0004/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-2803 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-2803 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} -0.00%

score

0.52607

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability