CVE-2020-6752

CVSS V2 Medium 5.5 CVSS V3 Low 3.8
Description
In OMERO before 5.6.1, group owners can access members' data in other groups.
Overview
  • CVE ID
  • CVE-2020-6752
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-06-17T17:15:10
  • Last Modified Date
  • 2021-07-21T11:39:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:openmicroscopy:omero:*:*:*:*:*:*:*:* 1 OR 5.6.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 3.8
  • Base Severity
  • LOW
  • Exploitability Score
  • 1.2
  • Impact Score
  • 2.5
References
Reference URL Reference Tags
https://www.openmicroscopy.org/security/advisories/2019-SV6/ Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:05:28 Added to TrackCVE
2022-12-04 18:12:56 2020-06-17T17:15Z 2020-06-17T17:15:10 CVE Published Date updated
2022-12-04 18:12:56 2021-07-21T11:39:23 CVE Modified Date updated
2022-12-04 18:12:56 Analyzed Vulnerability Status updated