CVE-2020-35193

CVSS V2 High 10 CVSS V3 Critical 9.8
Description
The official sonarqube docker images before alpine (Alpine specific) contain a blank password for a root user. System using the sonarqube docker container deployed by affected versions of the docker image may allow a remote attacker to achieve root access with a blank password.
Overview
  • CVE ID
  • CVE-2020-35193
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-12-16T00:15:14
  • Last Modified Date
  • 2020-12-21T21:51:28
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:sonarsource:sonarqube_docker_image:4.5.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sonarsource:sonarqube_docker_image:5.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sonarsource:sonarqube_docker_image:5.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sonarsource:sonarqube_docker_image:5.6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sonarsource:sonarqube_docker_image:5.6.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sonarsource:sonarqube_docker_image:5.6.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sonarsource:sonarqube_docker_image:5.6.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sonarsource:sonarqube_docker_image:5.6.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sonarsource:sonarqube_docker_image:5.6.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sonarsource:sonarqube_docker_image:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sonarsource:sonarqube_docker_image:6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sonarsource:sonarqube_docker_image:6.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sonarsource:sonarqube_docker_image:6.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sonarsource:sonarqube_docker_image:6.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sonarsource:sonarqube_docker_image:6.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sonarsource:sonarqube_docker_image:6.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sonarsource:sonarqube_docker_image:6.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sonarsource:sonarqube_docker_image:6.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sonarsource:sonarqube_docker_image:6.7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sonarsource:sonarqube_docker_image:6.7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sonarsource:sonarqube_docker_image:6.7.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sonarsource:sonarqube_docker_image:6.7.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sonarsource:sonarqube_docker_image:6.7.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sonarsource:sonarqube_docker_image:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sonarsource:sonarqube_docker_image:7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sonarsource:sonarqube_docker_image:lts:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://github.com/koharin/koharin2/blob/main/CVE-2020-35193 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:29:44 Added to TrackCVE
2022-12-05 18:24:10 2020-12-16T00:15Z 2020-12-16T00:15:14 CVE Published Date updated
2022-12-05 18:24:10 2020-12-21T21:51:28 CVE Modified Date updated
2022-12-05 18:24:10 Analyzed Vulnerability Status updated