Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 18.1.40. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Data Store. CVSS 3.1 Base Score 7.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H).
History

Thu, 26 Sep 2024 21:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2020-07-15T17:34:36

Updated: 2024-09-26T20:33:28.645Z

Reserved: 2019-12-10T00:00:00

Link: CVE-2020-2981

cve-icon Vulnrichment

Updated: 2024-08-04T07:24:00.398Z

cve-icon NVD

Status : Analyzed

Published: 2020-07-15T18:15:39.083

Modified: 2020-07-20T18:54:04.647

Link: CVE-2020-2981

cve-icon Redhat

No data.