Search for vulnerabilities
Vulnerability details: VCID-gg9r-b3by-aaak
Vulnerability ID VCID-gg9r-b3by-aaak
Aliases CVE-2020-14621
Summary Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JAXP). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-14621.html
rhas Important https://access.redhat.com/errata/RHSA-2020:2968
rhas Important https://access.redhat.com/errata/RHSA-2020:2969
rhas Important https://access.redhat.com/errata/RHSA-2020:2970
rhas Important https://access.redhat.com/errata/RHSA-2020:2972
rhas Important https://access.redhat.com/errata/RHSA-2020:2985
rhas Important https://access.redhat.com/errata/RHSA-2020:3098
rhas Important https://access.redhat.com/errata/RHSA-2020:3099
rhas Important https://access.redhat.com/errata/RHSA-2020:3100
rhas Important https://access.redhat.com/errata/RHSA-2020:3101
rhas Important https://access.redhat.com/errata/RHSA-2020:3386
rhas Important https://access.redhat.com/errata/RHSA-2020:3387
rhas Important https://access.redhat.com/errata/RHSA-2020:3388
rhas Important https://access.redhat.com/errata/RHSA-2020:5585
cvssv3 5.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14621.json
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00090 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00090 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00090 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00090 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00090 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00090 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00090 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00090 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00090 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00090 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00090 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00373 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00383 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00383 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00383 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00383 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00383 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00383 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00383 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00383 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00383 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00383 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00383 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00383 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00383 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
epss 0.02419 https://api.first.org/data/v1/epss?cve=CVE-2020-14621
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1856885
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14556
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14562
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14573
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14577
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14578
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14579
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14581
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14583
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14593
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14621
cvssv3.1 5.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 7.0 https://kc.mcafee.com/corporate/index?page=content&id=SB10332
generic_textual HIGH https://kc.mcafee.com/corporate/index?page=content&id=SB10332
cvssv3.1 5.3 https://lists.apache.org/thread.html/rf96c5afb26b596b4b97883aa90b6c0b0fc4c26aaeea7123c21912103@%3Cj-users.xerces.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/rf96c5afb26b596b4b97883aa90b6c0b0fc4c26aaeea7123c21912103@%3Cj-users.xerces.apache.org%3E
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2020-14621
cvssv3 5.3 https://nvd.nist.gov/vuln/detail/CVE-2020-14621
generic_textual Medium https://ubuntu.com/security/notices/USN-4433-1
generic_textual Medium https://ubuntu.com/security/notices/USN-4453-1
cvssv3.1 9.8 https://www.oracle.com/security-alerts/cpujul2020.html
generic_textual CRITICAL https://www.oracle.com/security-alerts/cpujul2020.html
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html
http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-14621.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14621.json
https://api.first.org/data/v1/epss?cve=CVE-2020-14621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14556
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14562
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14573
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14577
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14578
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14583
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14593
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14621
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://kc.mcafee.com/corporate/index?page=content&id=SB10332
https://lists.apache.org/thread.html/rf96c5afb26b596b4b97883aa90b6c0b0fc4c26aaeea7123c21912103@%3Cj-users.xerces.apache.org%3E
https://lists.apache.org/thread.html/rf96c5afb26b596b4b97883aa90b6c0b0fc4c26aaeea7123c21912103%40%3Cj-users.xerces.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MEPHBZPNSLX43B26DWKB7OS6AROTS2BO/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QQUMIAON2YEFRONMIUVHAKYCIOLICDBA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MEPHBZPNSLX43B26DWKB7OS6AROTS2BO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QQUMIAON2YEFRONMIUVHAKYCIOLICDBA/
https://security.gentoo.org/glsa/202008-24
https://security.gentoo.org/glsa/202209-15
https://security.netapp.com/advisory/ntap-20200717-0005/
https://ubuntu.com/security/notices/USN-4433-1
https://ubuntu.com/security/notices/USN-4453-1
https://usn.ubuntu.com/4433-1/
https://usn.ubuntu.com/4453-1/
https://www.debian.org/security/2020/dsa-4734
https://www.oracle.com/security-alerts/cpujul2020.html
1856885 https://bugzilla.redhat.com/show_bug.cgi?id=1856885
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:-:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_1:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_2:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_3:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_4:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_5:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_6:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_7:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_8:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_8:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.0:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.1:*:*:*:*:*:*:*
cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*
cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*
cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_unified_manager_core_package:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:oncommand_unified_manager_core_package:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*
cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*
cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:11.0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:11.0.7:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:14.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:14.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update261:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.7.0:update261:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update251:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.8.0:update251:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:11.0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:11.0.7:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:14.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:14.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update261:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.7.0:update261:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update251:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.8.0:update251:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:11:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:11.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:11.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:11.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:11.0.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:11.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:11.0.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:11.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:11.0.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:11.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:11.0.5:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:11.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:11.0.6:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:11.0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:11.0.7:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:13:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:13.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:13.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:13.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:13.0.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:13.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:13.0.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:14:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:14:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:7:-:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:7:update1:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update10:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:7:update10:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update101:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:7:update101:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update11:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:7:update11:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update111:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:7:update111:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update121:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:7:update121:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update13:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:7:update13:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update131:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:7:update131:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update141:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:7:update141:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update15:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:7:update15:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update151:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:7:update151:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update161:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:7:update161:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update17:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:7:update17:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update171:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:7:update171:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update181:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:7:update181:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update191:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:7:update191:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:7:update2:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update201:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:7:update201:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update21:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:7:update21:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update211:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:7:update211:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update221:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:7:update221:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update231:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:7:update231:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update241:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:7:update241:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update25:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:7:update25:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update251:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:7:update251:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:update261:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:7:update261:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:-:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:milestone1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:milestone1:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:milestone2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:milestone2:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:milestone3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:milestone3:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:milestone4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:milestone4:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:milestone5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:milestone5:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:milestone6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:milestone6:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:milestone7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:milestone7:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:milestone8:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:milestone8:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:milestone9:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:milestone9:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update101:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:update101:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update102:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:update102:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update11:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:update11:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update111:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:update111:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update112:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:update112:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update121:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:update121:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update131:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:update131:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update141:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:update141:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update151:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:update151:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update152:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:update152:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update161:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:update161:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update162:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:update162:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update171:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:update171:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update172:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:update172:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update181:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:update181:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update191:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:update191:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update192:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:update192:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update20:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:update20:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update201:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:update201:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update202:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:update202:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update211:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:update211:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update212:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:update212:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update221:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:update221:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update222:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:update222:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update231:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:update231:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update232:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:update232:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update241:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:update241:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update242:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:update242:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update25:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:update25:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update252:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:update252:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
CVE-2020-14621 https://nvd.nist.gov/vuln/detail/CVE-2020-14621
GLSA-202409-26 https://security.gentoo.org/glsa/202409-26
RHSA-2020:2968 https://access.redhat.com/errata/RHSA-2020:2968
RHSA-2020:2969 https://access.redhat.com/errata/RHSA-2020:2969
RHSA-2020:2970 https://access.redhat.com/errata/RHSA-2020:2970
RHSA-2020:2972 https://access.redhat.com/errata/RHSA-2020:2972
RHSA-2020:2985 https://access.redhat.com/errata/RHSA-2020:2985
RHSA-2020:3098 https://access.redhat.com/errata/RHSA-2020:3098
RHSA-2020:3099 https://access.redhat.com/errata/RHSA-2020:3099
RHSA-2020:3100 https://access.redhat.com/errata/RHSA-2020:3100
RHSA-2020:3101 https://access.redhat.com/errata/RHSA-2020:3101
RHSA-2020:3386 https://access.redhat.com/errata/RHSA-2020:3386
RHSA-2020:3387 https://access.redhat.com/errata/RHSA-2020:3387
RHSA-2020:3388 https://access.redhat.com/errata/RHSA-2020:3388
RHSA-2020:5585 https://access.redhat.com/errata/RHSA-2020:5585
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-14621.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://kc.mcafee.com/corporate/index?page=content&id=SB10332
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://lists.apache.org/thread.html/rf96c5afb26b596b4b97883aa90b6c0b0fc4c26aaeea7123c21912103@%3Cj-users.xerces.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-14621
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-14621
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://www.oracle.com/security-alerts/cpujul2020.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.30456
EPSS Score 0.00065
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.