CVE-2020-7860

CVSS V2 Medium 6.8 CVSS V3 High 7.8
Description
UnEGG v0.5 and eariler versions have a Integer overflow vulnerability, triggered when the user opens a malformed specific file that is mishandled by UnEGG. Attackers could exploit this and arbitrary code execution. This issue affects: Estsoft UnEGG 0.5 versions prior to 1.0 on linux.
Overview
  • CVE ID
  • CVE-2020-7860
  • Assigner
  • vuln@krcert.or.kr
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-06-11T18:15:13
  • Last Modified Date
  • 2021-06-23T18:59:55
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:unegg_project:unegg:*:*:*:*:*:*:*:* 1 OR 0.5 1.0
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.altools.co.kr/Download/ALZip.aspx Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:10:10 Added to TrackCVE
2022-12-05 04:21:00 2021-06-11T18:15Z 2021-06-11T18:15:13 CVE Published Date updated
2022-12-05 04:21:00 2021-06-23T18:59:55 CVE Modified Date updated
2022-12-05 04:21:00 Analyzed Vulnerability Status updated