9.8
CRITICAL
CVE-2020-35189
Kong Docker Blank Root Password Vulnerability
Description

The official kong docker images before 1.0.2-alpine (Alpine specific) contain a blank password for a root user. System using the kong docker container deployed by affected versions of the docker image may allow a remote attacker to achieve root access with a blank password.

INFO

Published Date :

Dec. 17, 2020, 1:15 a.m.

Last Modified :

Dec. 18, 2020, 6:36 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-35189 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-35189 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Kong kong_alpine_docker_image
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-35189.

URL Resource
https://github.com/koharin/koharin2/blob/main/CVE-2020-35189 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

从美国国家漏洞库NVD获取某个特定版本软件的漏洞统计信息。

vulnerability nvd infomation-management

Python HTML

Updated: 8 months, 3 weeks ago
14 stars 6 fork 6 watcher
Born at : Sept. 26, 2019, 8:36 a.m. This repo has been linked 21 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-35189 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-35189 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 18, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/koharin/koharin2/blob/main/CVE-2020-35189 No Types Assigned https://github.com/koharin/koharin2/blob/main/CVE-2020-35189 Third Party Advisory
    Added CWE NIST CWE-306
    Added CPE Configuration OR *cpe:2.3:a:kong:kong_alpine_docker_image:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-35189 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.90 }} 0.24%

score

0.83044

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability