CVE-2020-1951

CVSS V2 Medium 4.3 CVSS V3 Medium 5.5
Description
A carefully crafted or corrupt PSD file can cause an infinite loop in Apache Tika's PSDParser in versions 1.0-1.23.
Overview
  • CVE ID
  • CVE-2020-1951
  • Assigner
  • security@apache.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-03-23T14:15:13
  • Last Modified Date
  • 2022-10-07T01:59:36
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:apache:tika:*:*:*:*:*:*:*:* 1 OR 1.0 1.23
cpe:2.3:a:oracle:business_process_management_suite:12.2.1.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:business_process_management_suite:12.2.1.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_messaging_server:8.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_messaging_server:8.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:flexcube_private_banking:12.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:flexcube_private_banking:12.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 16:22:48 Added to TrackCVE
2022-12-04 13:15:33 2020-03-23T14:15Z 2020-03-23T14:15:13 CVE Published Date updated
2022-12-04 13:15:33 2022-10-07T01:59:36 CVE Modified Date updated
2022-12-04 13:15:33 Analyzed Vulnerability Status updated