Search for vulnerabilities
Vulnerability details: VCID-bsgf-8zzj-aaas
Vulnerability ID VCID-bsgf-8zzj-aaas
Aliases CVE-2020-10740
GHSA-vrmw-2xhq-hrmp
Summary A vulnerability was found in Wildfly in versions before 20.0.0.Final, where a remote deserialization attack is possible in the Enterprise Application Beans(EJB) due to lack of validation/filtering capabilities in wildfly.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2020:3141
rhas Important https://access.redhat.com/errata/RHSA-2020:3142
rhas Important https://access.redhat.com/errata/RHSA-2020:3143
rhas Important https://access.redhat.com/errata/RHSA-2020:3144
rhas Important https://access.redhat.com/errata/RHSA-2020:3461
rhas Important https://access.redhat.com/errata/RHSA-2020:3462
rhas Important https://access.redhat.com/errata/RHSA-2020:3463
rhas Important https://access.redhat.com/errata/RHSA-2020:3464
rhas Important https://access.redhat.com/errata/RHSA-2020:3501
rhas Important https://access.redhat.com/errata/RHSA-2020:3539
rhas Important https://access.redhat.com/errata/RHSA-2020:3585
rhas Important https://access.redhat.com/errata/RHSA-2020:3637
rhas Important https://access.redhat.com/errata/RHSA-2020:3638
rhas Important https://access.redhat.com/errata/RHSA-2020:3639
rhas Important https://access.redhat.com/errata/RHSA-2020:3642
rhas Important https://access.redhat.com/errata/RHSA-2020:5568
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-10740.json
epss 0.00395 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00395 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00395 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00395 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00454 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00635 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00635 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00635 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.00652 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
epss 0.01625 https://api.first.org/data/v1/epss?cve=CVE-2020-10740
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1834512
cvssv3.1 7.5 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10740
generic_textual HIGH https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10740
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-vrmw-2xhq-hrmp
cvssv3.1 4.3 https://github.com/wildfly/wildfly
generic_textual MODERATE https://github.com/wildfly/wildfly
cvssv2 6.0 https://nvd.nist.gov/vuln/detail/CVE-2020-10740
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2020-10740
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2020-10740
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-10740.json
https://api.first.org/data/v1/epss?cve=CVE-2020-10740
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10740
https://github.com/wildfly/wildfly
1834512 https://bugzilla.redhat.com/show_bug.cgi?id=1834512
cpe:2.3:a:redhat:wildfly:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:wildfly:*:*:*:*:*:*:*:*
CVE-2020-10740 https://nvd.nist.gov/vuln/detail/CVE-2020-10740
GHSA-vrmw-2xhq-hrmp https://github.com/advisories/GHSA-vrmw-2xhq-hrmp
RHSA-2020:3141 https://access.redhat.com/errata/RHSA-2020:3141
RHSA-2020:3142 https://access.redhat.com/errata/RHSA-2020:3142
RHSA-2020:3143 https://access.redhat.com/errata/RHSA-2020:3143
RHSA-2020:3144 https://access.redhat.com/errata/RHSA-2020:3144
RHSA-2020:3461 https://access.redhat.com/errata/RHSA-2020:3461
RHSA-2020:3462 https://access.redhat.com/errata/RHSA-2020:3462
RHSA-2020:3463 https://access.redhat.com/errata/RHSA-2020:3463
RHSA-2020:3464 https://access.redhat.com/errata/RHSA-2020:3464
RHSA-2020:3501 https://access.redhat.com/errata/RHSA-2020:3501
RHSA-2020:3539 https://access.redhat.com/errata/RHSA-2020:3539
RHSA-2020:3585 https://access.redhat.com/errata/RHSA-2020:3585
RHSA-2020:3637 https://access.redhat.com/errata/RHSA-2020:3637
RHSA-2020:3638 https://access.redhat.com/errata/RHSA-2020:3638
RHSA-2020:3639 https://access.redhat.com/errata/RHSA-2020:3639
RHSA-2020:3642 https://access.redhat.com/errata/RHSA-2020:3642
RHSA-2020:5568 https://access.redhat.com/errata/RHSA-2020:5568
RHSA-2025:9582 https://access.redhat.com/errata/RHSA-2025:9582
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-10740.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10740
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Found at https://github.com/wildfly/wildfly
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:S/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2020-10740
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-10740
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-10740
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.73103
EPSS Score 0.00395
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.