Description

Prototype pollution attack when using _.zipObjectDeep in lodash before 4.17.20.

INFO

Published Date :

July 15, 2020, 5:15 p.m.

Last Modified :

Jan. 21, 2024, 2:37 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2020-8203 has a 13 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-8203 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle peoplesoft_enterprise_peopletools
2 Oracle jd_edwards_enterpriseone_tools
3 Oracle communications_cloud_native_core_policy
4 Oracle communications_billing_and_revenue_management
5 Oracle banking_virtual_account_management
6 Oracle blockchain_platform
7 Oracle banking_corporate_lending_process_management
8 Oracle banking_credit_facilities_process_management
9 Oracle banking_extensibility_workbench
10 Oracle banking_supply_chain_finance
11 Oracle primavera_gateway
12 Oracle communications_session_border_controller
13 Oracle enterprise_communications_broker
14 Oracle banking_liquidity_management
15 Oracle banking_trade_finance_process_management
16 Oracle communications_session_router
17 Oracle communications_subscriber-aware_load_balancer
1 Lodash lodash
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-8203.

URL Resource
https://github.com/lodash/lodash/issues/4874 Issue Tracking Vendor Advisory
https://hackerone.com/reports/712065 Exploit Third Party Advisory
https://security.netapp.com/advisory/ntap-20200724-0006/ Third Party Advisory
https://www.oracle.com//security-alerts/cpujul2021.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuApr2021.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2022.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2021.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

CMake Shell Perl C++ C Batchfile CSS Makefile M4 Python

Updated: 6 months, 2 weeks ago
34 stars 0 fork 0 watcher
Born at : Feb. 1, 2024, 11:43 a.m. This repo has been linked 71 different CVEs too.

None

Dockerfile HCL JavaScript

Updated: 9 months, 1 week ago
0 stars 1 fork 1 watcher
Born at : Nov. 29, 2023, 4:17 a.m. This repo has been linked 6 different CVEs too.

None

JavaScript

Updated: 10 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 26, 2023, 11:45 p.m. This repo has been linked 1 different CVEs too.

A centralized repository of standalone security patches for open source libraries.

appsec backport cve devsecops fix hotfix open-source patch protection remediation seal security update upgrade vulnerability

Updated: 2 months, 3 weeks ago
182 stars 0 fork 0 watcher
Born at : July 30, 2023, 4:46 p.m. This repo has been linked 265 different CVEs too.

None

Dockerfile HCL JavaScript

Updated: 2 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : May 31, 2022, 9:45 a.m. This repo has been linked 6 different CVEs too.

Github Actions demo linked to Check Point Infinity Portal

Dockerfile HCL JavaScript

Updated: 2 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 13, 2021, 4:14 p.m. This repo has been linked 6 different CVEs too.

Web CTF CheatSheet 🐈

ctf cheatsheet capture-the-flag

PHP Classic ASP ASP.NET Python Ruby Batchfile PowerShell VBScript

Updated: 2 months ago
21 stars 5 fork 5 watcher
Born at : July 17, 2021, 6:30 a.m. This repo has been linked 23 different CVEs too.

None

Dockerfile HCL JavaScript

Updated: 2 years, 3 months ago
1 stars 0 fork 0 watcher
Born at : June 8, 2021, 10:29 a.m. This repo has been linked 6 different CVEs too.

None

Dockerfile HCL JavaScript

Updated: 3 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 7, 2021, 4:29 p.m. This repo has been linked 6 different CVEs too.

None

JavaScript HTML

Updated: 2 years, 4 months ago
1 stars 1 fork 1 watcher
Born at : Dec. 1, 2020, 9:45 a.m. This repo has been linked 1 different CVEs too.

None

Dockerfile HCL JavaScript

Updated: 2 years, 1 month ago
6 stars 15 fork 15 watcher
Born at : Oct. 1, 2020, 5:20 p.m. This repo has been linked 6 different CVEs too.

Web CTF CheatSheet 🐈

cheatsheet ctf

Ruby PHP Batchfile PowerShell Python VBScript Classic ASP ASP.NET

Updated: 1 week, 4 days ago
2596 stars 475 fork 475 watcher
Born at : Dec. 14, 2017, 3:19 p.m. This repo has been linked 31 different CVEs too.

A Node.js interface to the Elm compiler binaries.

TypeScript

Updated: 6 months ago
172 stars 42 fork 42 watcher
Born at : March 15, 2015, 4:47 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-8203 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-8203 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jan. 21, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    May. 12, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_extensibility_workbench:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_extensibility_workbench:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_extensibility_workbench:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_liquidity_management:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_liquidity_management:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_liquidity_management:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_supply_chain_finance:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_supply_chain_finance:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_supply_chain_finance:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_trade_finance_process_management:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_trade_finance_process_management:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_trade_finance_process_management:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_virtual_account_management:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_virtual_account_management:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_virtual_account_management:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_billing_and_revenue_management:7.5.0.23.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.11.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_border_controller:8.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_border_controller:9.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_border_controller:cz8.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_router:cz8.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_subscriber-aware_load_balancer:cz8.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_subscriber-aware_load_balancer:cz8.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_communications_broker:3.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_communications_broker:3.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_communications_broker:pcz3.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:* versions up to (including) 9.2.6.0 *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 17.12.0 up to (including) 17.12.11 *cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 18.8.0 up to (including) 18.8.12 *cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 19.12.0 up to (including) 19.12.11 *cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 20.12.0 up to (including) 20.12.7 OR *cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_extensibility_workbench:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_extensibility_workbench:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_extensibility_workbench:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_liquidity_management:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_liquidity_management:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_liquidity_management:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_supply_chain_finance:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_supply_chain_finance:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_supply_chain_finance:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_trade_finance_process_management:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_trade_finance_process_management:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_trade_finance_process_management:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_virtual_account_management:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_virtual_account_management:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_virtual_account_management:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:blockchain_platform:*:*:*:*:*:*:*:* versions up to (excluding) 21.1.2 *cpe:2.3:a:oracle:communications_billing_and_revenue_management:7.5.0.23.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.11.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_border_controller:8.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_border_controller:9.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_border_controller:cz8.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_router:cz8.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_subscriber-aware_load_balancer:cz8.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_subscriber-aware_load_balancer:cz8.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_communications_broker:3.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_communications_broker:3.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_communications_broker:pcz3.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:* versions up to (including) 9.2.6.0 *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 17.12.0 up to (including) 17.12.11 *cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 18.8.0 up to (including) 18.8.12 *cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 19.12.0 up to (including) 19.12.11 *cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 20.12.0 up to (including) 20.12.7
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2022.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_extensibility_workbench:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_extensibility_workbench:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_extensibility_workbench:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_liquidity_management:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_liquidity_management:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_liquidity_management:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_supply_chain_finance:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_supply_chain_finance:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_supply_chain_finance:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_trade_finance_process_management:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_trade_finance_process_management:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_trade_finance_process_management:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_virtual_account_management:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_virtual_account_management:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_virtual_account_management:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_billing_and_revenue_management:7.5.0.23.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.11.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_border_controller:8.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_border_controller:9.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_border_controller:cz8.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_router:cz8.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_subscriber-aware_load_balancer:cz8.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_subscriber-aware_load_balancer:cz8.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_communications_broker:3.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_communications_broker:3.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_communications_broker:pcz3.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:* versions up to (including) 9.2.6.0 *cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 17.12.0 up to (including) 17.12.11 *cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 18.8.0 up to (including) 18.8.12 *cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 19.12.0 up to (including) 19.12.11 *cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 20.12.0 up to (including) 20.12.7 OR *cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_extensibility_workbench:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_extensibility_workbench:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_extensibility_workbench:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_liquidity_management:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_liquidity_management:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_liquidity_management:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_supply_chain_finance:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_supply_chain_finance:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_supply_chain_finance:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_trade_finance_process_management:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_trade_finance_process_management:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_trade_finance_process_management:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_virtual_account_management:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_virtual_account_management:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_virtual_account_management:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_billing_and_revenue_management:7.5.0.23.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.11.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_border_controller:8.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_border_controller:9.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_border_controller:cz8.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_router:cz8.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_subscriber-aware_load_balancer:cz8.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_subscriber-aware_load_balancer:cz8.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_communications_broker:3.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_communications_broker:3.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_communications_broker:pcz3.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:* versions up to (including) 9.2.6.0 *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 17.12.0 up to (including) 17.12.11 *cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 18.8.0 up to (including) 18.8.12 *cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 19.12.0 up to (including) 19.12.11 *cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 20.12.0 up to (including) 20.12.7
  • CVE Modified by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 02, 2021

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com//security-alerts/cpujul2021.html No Types Assigned https://www.oracle.com//security-alerts/cpujul2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuApr2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuApr2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2021.html Patch, Third Party Advisory
    Removed CWE NIST CWE-770
    Added CWE NIST CWE-1321
    Added CPE Configuration OR *cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_extensibility_workbench:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_extensibility_workbench:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_extensibility_workbench:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_liquidity_management:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_liquidity_management:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_liquidity_management:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_supply_chain_finance:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_supply_chain_finance:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_supply_chain_finance:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_trade_finance_process_management:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_trade_finance_process_management:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_trade_finance_process_management:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_virtual_account_management:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_virtual_account_management:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_virtual_account_management:14.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_billing_and_revenue_management:7.5.0.23.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.11.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_border_controller:8.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_border_controller:9.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_border_controller:cz8.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_router:cz8.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_subscriber-aware_load_balancer:cz8.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_subscriber-aware_load_balancer:cz8.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_communications_broker:3.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_communications_broker:3.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_communications_broker:pcz3.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:* versions up to (including) 9.2.6.0 *cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 17.12.0 up to (including) 17.12.11 *cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 18.8.0 up to (including) 18.8.12 *cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 19.12.0 up to (including) 19.12.11 *cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 20.12.0 up to (including) 20.12.7
  • CVE Modified by [email protected]

    Oct. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com//security-alerts/cpujul2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 14, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuApr2021.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 10, 2020

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 21, 2020

    Action Type Old Value New Value
    Changed Description Prototype pollution attack when using _.zipObjectDeep in lodash <= 4.17.15. Prototype pollution attack when using _.zipObjectDeep in lodash before 4.17.20.
  • Modified Analysis by [email protected]

    Aug. 17, 2020

    Action Type Old Value New Value
    Changed Reference Type https://github.com/lodash/lodash/issues/4874 No Types Assigned https://github.com/lodash/lodash/issues/4874 Issue Tracking, Vendor Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200724-0006/ No Types Assigned https://security.netapp.com/advisory/ntap-20200724-0006/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:lodash:lodash:*:*:*:*:*:node.js:*:* versions up to (including) 4.17.15 OR *cpe:2.3:a:lodash:lodash:*:*:*:*:*:node.js:*:* versions up to (excluding) 4.17.20
  • CVE Modified by [email protected]

    Jul. 29, 2020

    Action Type Old Value New Value
    Added Reference https://github.com/lodash/lodash/issues/4874 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 24, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200724-0006/ [No Types Assigned]
  • Reanalysis by [email protected]

    Jul. 23, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:P)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H
  • Initial Analysis by [email protected]

    Jul. 22, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://hackerone.com/reports/712065 No Types Assigned https://hackerone.com/reports/712065 Exploit, Third Party Advisory
    Added CWE NIST CWE-770
    Added CPE Configuration OR *cpe:2.3:a:lodash:lodash:*:*:*:*:*:node.js:*:* versions up to (including) 4.17.15
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-8203 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-8203 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.67 }} 0.20%

score

0.87728

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability