Known Exploited Vulnerability
9.8
CRITICAL
CVE-2020-3992
VMware ESXi OpenSLP Use-After-Free Vulnerability - [Actively Exploited]
Description

OpenSLP as used in VMware ESXi (7.0 before ESXi_7.0.1-0.0.16850804, 6.7 before ESXi670-202010401-SG, 6.5 before ESXi650-202010401-SG) has a use-after-free issue. A malicious actor residing in the management network who has access to port 427 on an ESXi machine may be able to trigger a use-after-free in the OpenSLP service resulting in remote code execution.

INFO

Published Date :

Oct. 20, 2020, 5:15 p.m.

Last Modified :

June 15, 2022, 2:59 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

VMware ESXi OpenSLP contains a use-after-free vulnerability that allows an attacker residing in the management network with access to port 427 to perform remote code execution.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2020-3992 has a 9 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-3992 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Vmware esxi
2 Vmware cloud_foundation
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-3992.

URL Resource
https://www.vmware.com/security/advisories/VMSA-2020-0023.html Patch Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-20-1377/ Third Party Advisory VDB Entry
https://www.zerodayinitiative.com/advisories/ZDI-20-1385/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 31, 2023, 3:37 a.m. This repo has been linked 14 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

CVE-2020-3992 & CVE-2019-5544

Python

Updated: 2 months ago
62 stars 21 fork 21 watcher
Born at : Feb. 4, 2021, 3:15 p.m. This repo has been linked 2 different CVEs too.

2020年发布到阿尔法实验室微信公众号的所有安全资讯汇总

Updated: 3 weeks, 2 days ago
40 stars 16 fork 16 watcher
Born at : Jan. 11, 2021, 2:08 a.m. This repo has been linked 189 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

Python / scapy module implementing SRVLOC/SLP protocol and scans for enabled OpenSLP services.

cve-2019-5544 cve-2020-3992 slp openslp srvloc cve-2021-21974

Python

Updated: 3 weeks, 2 days ago
45 stars 11 fork 11 watcher
Born at : Dec. 1, 2020, 1:49 p.m. This repo has been linked 3 different CVEs too.

Collection of quality safety articles. Awesome articles.

dns pentest list security sec hacking src bug-bounty fuzz xss research github waf java hacker redteam bounty-hunters web cloud awesome

Updated: 1 week, 4 days ago
2013 stars 464 fork 464 watcher
Born at : Aug. 31, 2017, 1:46 p.m. This repo has been linked 14 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-3992 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-3992 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 15, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-20-1377/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-20-1377/ Third Party Advisory, VDB Entry
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-20-1385/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-20-1385/ Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Nov. 26, 2020

    Action Type Old Value New Value
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-20-1385/ [No Types Assigned]
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-20-1377/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 30, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.vmware.com/security/advisories/VMSA-2020-0023.html No Types Assigned https://www.vmware.com/security/advisories/VMSA-2020-0023.html Patch, Vendor Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:* versions from (including) 3.0 up to (excluding) 3.10.1.1 *cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:* versions from (including) 4.0 up to (excluding) 4.1 *cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:2:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201808001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201810001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201810002:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201811001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201811002:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201811301:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201901001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201903001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201905001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201908001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201910001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-20191004001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201911001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201911401:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201911402:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201912001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201912002:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201912101:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201912102:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201912103:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201912104:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201912301:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201912401:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201912402:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201912403:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201912404:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-202005001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-202006001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-202007001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-202010001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810101:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810102:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810103:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810201:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810202:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810203:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810204:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810205:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810206:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810207:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810208:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810209:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810210:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810211:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810212:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810213:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810214:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810215:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810216:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810217:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810218:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810219:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810220:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810221:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810222:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810223:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810224:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810225:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810226:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810227:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810228:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810229:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810230:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810231:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810232:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810233:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810234:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201811001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201901001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201901401:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201901402:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201901403:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201903001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904201:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904201-ug:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904202:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904202-ug:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904203:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904203-ug:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904204:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904204-ug:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904205:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904205-ug:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904206:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904206-ug:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904207:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904207-ug:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904208:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904208-ug:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904209:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904209-ug:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904210:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904210-ug:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904211:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904211-ug:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904212:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904212-ug:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904213:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904213-ug:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904214:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904214-ug:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904215:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904215-ug:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904216:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904216-ug:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904217:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904217-ug:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904218:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904218-ug:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904219:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904219-ug:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904220:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904220-ug:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904221:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904221-ug:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904222:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904222-ug:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904223:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904223-ug:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904224:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904224-ug:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904225:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904225-ug:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904226:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904226-ug:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904227:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904227-ug:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904228:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904228-ug:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904229:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904229-ug:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201905001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201906002:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201908101:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201908102:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201908103:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201908104:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201908201:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201908202:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201908203:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201908204:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201908205:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201908206:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201908207:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201908208:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201908209:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201908210:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201908211:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201908212:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201908213:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201908214:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201908215:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201908216:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201908217:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201908218:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201908219:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201908220:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201908221:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201912001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201912101:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201912102:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201912401:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201912402:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201912403:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201912404:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201912405:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-202004001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-202004002:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-202004301:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-202004401:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-202004402:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-202004403:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-202004404:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-202004405:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-202004406:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-202004407:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-202004408:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-202006001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-202008001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-202010001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:7.0.0:-:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:7.0.0:1.20.16321839:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-3992 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-3992 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

36.61 }} 0.98%

score

0.97225

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability