8.7

CVE-2020-5421

In Spring Framework versions 5.2.0 - 5.2.8, 5.1.0 - 5.1.17, 5.0.0 - 5.0.18, 4.3.0 - 4.3.28, and older unsupported versions, the protections against RFD attacks from CVE-2015-5211 may be bypassed depending on the browser used through the use of a jsessionid path parameter.

Data is provided by the National Vulnerability Database (NVD)
VMwareSpring Framework Version < 4.3.29
VMwareSpring Framework Version >= 5.0.0 < 5.0.19
VMwareSpring Framework Version >= 5.1.0 < 5.1.18
VMwareSpring Framework Version >= 5.2.0 < 5.2.9
OracleCommerce Guided Search Version11.3.2
OracleCommunications Brm Version11.3.0.9
OracleCommunications Brm Version12.0.0.3
OracleCommunications Session Report Manager Version >= 8.2.1 <= 8.2.2.1
OracleEnterprise Data Quality Version12.2.1.3.0
OracleEnterprise Data Quality Version12.2.1.4.0
OracleFlexcube Private Banking Version12.0.0
OracleFlexcube Private Banking Version12.1.0
OracleFusion Middleware Version12.2.1.3.0
OracleFusion Middleware Version12.2.1.4.0
OracleGoldengate Application Adapters Version19.1.0.0.0
OracleInsurance Policy Administration Version >= 11.1.0 <= 11.3.0
OracleInsurance Rules Palette Version >= 11.1.0 <= 11.3.0
OracleInsurance Rules Palette Version10.2.0
OracleInsurance Rules Palette Version10.2.4
OracleInsurance Rules Palette Version11.0.2
OracleMysql Enterprise Monitor Version <= 8.0.22
OracleMysql Enterprise Monitor Version8.0.23
OraclePrimavera Gateway Version >= 16.2.0 <= 16.2.11
OraclePrimavera Gateway Version >= 17.12.0 <= 17.12.9
OraclePrimavera Gateway Version >= 18.8.0 <= 18.8.10
OraclePrimavera Gateway Version >= 19.12.0 <= 19.12.10
OracleRetail Assortment Planning Version16.0.3.0
OracleRetail Bulk Data Integration Version16.0.3.0
OracleRetail Customer Engagement Version >= 16.0 <= 19.0
OracleRetail Integration Bus Version14.1.3
OracleRetail Integration Bus Version15.0.3
OracleRetail Integration Bus Version16.0.3
OracleRetail Order Broker Version15.0
OracleRetail Order Broker Version16.0
OracleRetail Service Backbone Version14.1.3
OracleRetail Service Backbone Version15.0.3
OracleRetail Service Backbone Version16.0.3
OracleStoragetek Acsls Version8.5.1
OracleWeblogic Server Version10.3.6.0.0
OracleWeblogic Server Version12.1.3.0.0
OracleWeblogic Server Version12.2.1.3.0
OracleWeblogic Server Version12.2.1.4.0
OracleWeblogic Server Version14.1.1.0.0
NetappOncommand Insight Version-
NetappSnapcenter Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 63.83% 0.984
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 6.5 1.3 4.7
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:H/A:N
nvd@nist.gov 3.6 3.9 4.9
AV:N/AC:H/Au:S/C:P/I:P/A:N
security@pivotal.io 8.7 2.3 5.8
CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N
https://www.oracle.com/security-alerts/cpuoct2021.html
Third Party Advisory
Not Applicable