CVE-2020-8859

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of ELOG Electronic Logbook 3.1.4-283534d. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of HTTP parameters. A crafted request can trigger the dereference of a null pointer. An attacker can leverage this vulnerability to create a denial-of-service condition. Was ZDI-CAN-10115.
Overview
  • CVE ID
  • CVE-2020-8859
  • Assigner
  • zdi-disclosures@trendmicro.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-03-23T21:15:12
  • Last Modified Date
  • 2020-03-26T15:50:40
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:psi:electronic_logbook:3.1.4-283534d:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://elog.psi.ch/elogs/Forum/69114 Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-20-252/ Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 16:46:08 Added to TrackCVE
2022-12-04 13:18:26 2020-03-23T21:15Z 2020-03-23T21:15:12 CVE Published Date updated
2022-12-04 13:18:27 2020-03-26T15:50:40 CVE Modified Date updated
2022-12-04 13:18:27 Analyzed Vulnerability Status updated