ID

VAR-202004-1756


CVE

CVE-2020-4329


TITLE

IBM WebSphere Application Server Vulnerability regarding information leakage in

Trust: 0.8

sources: JVNDB: JVNDB-2020-004897

DESCRIPTION

IBM WebSphere Application Server 7.0, 8.0, 8.5, 9.0 and Liberty 17.0.0.3 through 20.0.0.4 could allow a remote, authenticated attacker to obtain sensitive information, caused by improper parameter checking. This could be exploited to conduct spoofing attacks. IBM X-Force ID: 177841. IBM WebSphere Application Server There is an information leakage vulnerability in. Vendor exploits this vulnerability IBM X-Force ID: 177841 It is published as.Information may be obtained. The product is a platform for JavaEE and Web service applications, and it is also the foundation of the IBM WebSphere software platform. There are security vulnerabilities in IBM WAS and WAS Liberty. The vulnerability stems from the program's failure to correctly check the parameters. Remote attackers can use this vulnerability to obtain sensitive information. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: Open Liberty 20.0.0.5 Runtime security update Advisory ID: RHSA-2020:2054-01 Product: Open Liberty Advisory URL: https://access.redhat.com/errata/RHSA-2020:2054 Issue date: 2020-05-11 CVE Names: CVE-2020-4329 CVE-2020-4421 ==================================================================== 1. Summary: Open Liberty 20.0.0.5 Runtime is now available from the Customer Portal. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: Open Liberty is a lightweight open framework for building fast and efficient cloud-native Java microservices. This release of Open Liberty 20.0.0.5 serves as a replacement for Open Liberty 20.0.0.4 and includes security fixes, bug fixes, and enhancements. For specific information about this release, see links in the References section. 3. Solution: Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on. The References section of this erratum contains a download link (you must log in to download the update). 4. JIRA issues fixed (https://issues.jboss.org/): IBMRT-26 - Release Open Liberty 20.0.0.5 5. References: https://access.redhat.com/security/cve/CVE-2020-4329 https://access.redhat.com/security/cve/CVE-2020-4421 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=open.liberty&downloadType=distributions&version .0.0.5 https://www.ibm.com/support/pages/node/6201862 https://www.ibm.com/support/pages/node/6205926 https://access.redhat.com/articles/4544981 6. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXrlVOtzjgjWX9erEAQi4RQ/+LkTDq1YwoWoLnZseiqm3LXmgBjrosXhC xAFG3VJgtRWw8GBsWda/Ayb5bhxudsGbNCXzxRAOLUTmE3RoGYdiX1ul/UQQ8UXU JVgECe/R2NLePYWPxoK8hTEPSN4YRwhq+laHoYvjJX0/dq6BblV4N4otG0f661cc HODThkkzPYaCQup7OIxz/OfM/UpiaXDwU5I+WeIDUjAxAeJfkHLKmU3YtENSFf+T qBUnjoE81qdqEjoSLIlIBhiMqNAopyPCSEwuA5AfZ8/ESnBeOECHLaqeM0kpxt35 f5H3SRYHnIQ0qjYYwWQJajLCgxu5lYVhZnS68hekHcsilCdEtojyaFmt674iHWOO AqHqDOyAcFMttP5+EGiawaRKKIN5cF0SGRBmQA3G9FWQPk5oDNXOvnt+42rJ35+O 4wErBjfCv8r/cnGkIbeECSparqKmYkU763lc+haurOr2dUnMk+2uawVFWxG/VFeP NAo/ju4o7tjrgOJWNyl3mxQ4xa6BX+nGZx9U+gdaVxVVSH0F4uXNgKyzkOqYHU0c gJ9gdz0QIjvvv0g/PGp4wi0xgTuCpZdme2hGauYuptqkZkr+cBzjrIBOAT1GVZ74 mVzDmZ3Rw09dUJ3EK9eKUsMwVIe5vvE08tpA7Zp3M4fxM+PHtS1ysSnk74dQfQ51 GsqdCwdtxCc=RzY1 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 2.34

sources: NVD: CVE-2020-4329 // JVNDB: JVNDB-2020-004897 // CNVD: CNVD-2020-32427 // VULMON: CVE-2020-4329 // PACKETSTORM: 157636

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-32427

AFFECTED PRODUCTS

vendor:ibmmodel:websphere application serverscope:eqversion:8.5

Trust: 1.4

vendor:ibmmodel:websphere application serverscope:eqversion:8.0

Trust: 1.4

vendor:ibmmodel:websphere application serverscope:eqversion:7.0

Trust: 1.4

vendor:ibmmodel:websphere application serverscope:eqversion:9.0

Trust: 1.4

vendor:ibmmodel:websphere application serverscope:gteversion:9.0.0.0

Trust: 1.0

vendor:ibmmodel:websphere application serverscope:gteversion:8.0.0.0

Trust: 1.0

vendor:ibmmodel:websphere application serverscope:gteversion:7.0.0.0

Trust: 1.0

vendor:ibmmodel:websphere application serverscope:lteversion:8.0.0.15

Trust: 1.0

vendor:ibmmodel:websphere application serverscope:gteversion:8.5.0.0

Trust: 1.0

vendor:ibmmodel:websphere application serverscope:lteversion:9.0.5.3

Trust: 1.0

vendor:ibmmodel:websphere application serverscope:lteversion:7.0.0.45

Trust: 1.0

vendor:ibmmodel:websphere application serverscope:lteversion:8.5.5.17

Trust: 1.0

vendor:ibmmodel:websphere application serverscope:gteversion:17.0.0.3

Trust: 1.0

vendor:ibmmodel:websphere application serverscope:lteversion:20.0.0.4

Trust: 1.0

vendor:ibmmodel:websphere application serverscope:eqversion:liberty 17.0.0.3 から 20.0.0.4

Trust: 0.8

vendor:ibmmodel:websphere application server libertyscope:gteversion:17.0.0.3,<=20.0.0.4

Trust: 0.6

sources: CNVD: CNVD-2020-32427 // JVNDB: JVNDB-2020-004897 // NVD: CVE-2020-4329

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-4329
value: MEDIUM

Trust: 1.0

psirt@us.ibm.com: CVE-2020-4329
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2020-004897
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2020-32427
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202004-2227
value: MEDIUM

Trust: 0.6

VULMON: CVE-2020-4329
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-4329
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2020-004897
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-32427
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2020-4329
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 1.4
version: 3.1

Trust: 1.0

psirt@us.ibm.com: CVE-2020-4329
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 1.4
version: 3.0

Trust: 1.0

NVD: JVNDB-2020-004897
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-32427 // VULMON: CVE-2020-4329 // JVNDB: JVNDB-2020-004897 // CNNVD: CNNVD-202004-2227 // NVD: CVE-2020-4329 // NVD: CVE-2020-4329

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-200

Trust: 0.8

sources: JVNDB: JVNDB-2020-004897 // NVD: CVE-2020-4329

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202004-2227

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-202004-2227

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-004897

PATCH

title:6201862url:https://www.ibm.com/support/pages/node/6201862

Trust: 0.8

title:ibm-websphere-cve20204329-info-disc (177841)url:https://exchange.xforce.ibmcloud.com/vulnerabilities/177841

Trust: 0.8

title:Patch for IBM WebSphere Application Server and Liberty information disclosure vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/221127

Trust: 0.6

title:IBM WebSphere Application Server and Liberty Repair measures for information disclosure vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=117729

Trust: 0.6

title:Red Hat: Important: Open Liberty 20.0.0.5 Runtime security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20202054 - Security Advisory

Trust: 0.1

title:IBM: Security Bulletin: Speech to Text, Text to Speech ICP, WebSphere Application Server Liberty Fixurl:https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog&qid=c5e3986fcccb30593c920d208e5f58f5

Trust: 0.1

title:IBM: Security Bulletin: Vulnerabilities in IBM WebSphere Liberty affects IBM Waston Machine Learning Acceleratorurl:https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog&qid=a24e06700e95b219544a9d80f5852dcc

Trust: 0.1

sources: CNVD: CNVD-2020-32427 // VULMON: CVE-2020-4329 // JVNDB: JVNDB-2020-004897 // CNNVD: CNNVD-202004-2227

EXTERNAL IDS

db:NVDid:CVE-2020-4329

Trust: 3.2

db:JVNDBid:JVNDB-2020-004897

Trust: 0.8

db:PACKETSTORMid:157636

Trust: 0.7

db:CNVDid:CNVD-2020-32427

Trust: 0.6

db:AUSCERTid:ESB-2020.1650

Trust: 0.6

db:AUSCERTid:ESB-2020.2622

Trust: 0.6

db:AUSCERTid:ESB-2020.2772

Trust: 0.6

db:AUSCERTid:ESB-2020.2301

Trust: 0.6

db:AUSCERTid:ESB-2020.2199

Trust: 0.6

db:AUSCERTid:ESB-2020.1601

Trust: 0.6

db:AUSCERTid:ESB-2021.0035

Trust: 0.6

db:AUSCERTid:ESB-2020.1453

Trust: 0.6

db:AUSCERTid:ESB-2020.1984

Trust: 0.6

db:NSFOCUSid:48019

Trust: 0.6

db:CNNVDid:CNNVD-202004-2227

Trust: 0.6

db:VULMONid:CVE-2020-4329

Trust: 0.1

sources: CNVD: CNVD-2020-32427 // VULMON: CVE-2020-4329 // JVNDB: JVNDB-2020-004897 // PACKETSTORM: 157636 // CNNVD: CNNVD-202004-2227 // NVD: CVE-2020-4329

REFERENCES

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/177841

Trust: 1.8

url:https://www.ibm.com/support/pages/node/6201862

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-4329

Trust: 1.5

url:https://www.ibm.com/blogs/psirt/security-bulletin-information-disclosure-in-websphere-application-server-cve-2020-4329/

Trust: 1.2

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-4329

Trust: 0.8

url:https://vigilance.fr/vulnerability/ibm-security-directory-suite-information-disclosure-34874

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-a-vulnerability-in-ibm-websphere-application-serverliberty-profile-affects-ibm-operations-analytics-predictive-insights-cve-2020-4329/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-security-directory-suite-is-affected-by-a-vulnerability-cve-2020-4329/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-ibm-websphere-liberty-affects-ibm-waston-machine-learning-accelerator/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.2772/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-websphere-application-server-vulnerability-affects-ibm-control-center-cve-2020-4329/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-a-vulnerability-in-websphere-application-server-liberty-affects-ibm-infosphere-information-server/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-cognos-analytics-has-addressed-multiple-vulnerabilities-3/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-information-disclosure-in-websphere-liberty-cve-2020-4329/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-affect-ibm-planning-analytics/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-websphere-liberty-server-wlp-affects-ibm-cloud-application-business-insights/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.1601/

Trust: 0.6

url:http-server-and-ibm-websphere-application-server-used-in-ibm-websphere-application-server-in-ibm-cloud/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-the-ibm-

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-an-information-disclosure-vulnerability-in-ibm-websphere-libtery-affects-ibm-license-key-server-administration-reporting-tool-and-administration-agent/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-websphere-application-server-liberty-affects-ibm-spectrum-control-cve-2020-4329/

Trust: 0.6

url:https://vigilance.fr/vulnerability/ibm-websphere-application-server-information-disclosure-32110

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.1453/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.1984/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-there-is-an-information-disclosure-vulnerability-in-liberty-for-java-cve-2020-4329/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-speech-to-text-text-to-speech-icp-websphere-application-server-liberty-fix-2/

Trust: 0.6

url:http://www.nsfocus.net/vulndb/48019

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.1650/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-ibm-websphere-application-server-liberty-ibm-java-runtime-log4j-and-apache-commons-affect-ibm-spectrum-protect-snapshot-for-vmware/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-websphere-application-server-for-ibm-cloud-private-vm-quickstarter/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-a-security-vulnerability-has-been-fixed-in-ibm-security-identity-manager-virtual-appliancecve-2020-4329-2/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-have-been-identified-in-ibm-websphere-application-server-shipped-with-ibm-storediq-for-legal/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-mq-is-affected-by-a-vulnerability-within-ibm-websphere-liberty-cve-2020-4329/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-cloud-private-is-vulnerable-to-an-ibm-websphere-application-server-liberty-vulnerability-cve-2020-4329/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-security-vulnerability-in-ibm-websphere-application-server-affects-ibm-voice-gateway-2/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.2301/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.2199/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.2622/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-asset-analyzer-raa-is-affected-by-a-websphere-application-server-vulnerability-3/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-content-collector-for-email-is-affected-by-a-information-disclosure-in-embedded-websphere-application-server/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-websphere-network-security-vulnerability-in-ibm-content-foundation-on-cloud/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.0035/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-ibm-websphere-application-server-liberty-affects-ibm-spectrum-protect-backup-archive-client-web-user-interface-ibm-spectrum-protect-for-space-management-and-ibm/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-security-vulnerability-in-websphere-liberty-server-shipped-with-ibm-global-mailbox-cve-2020-4329/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-exists-in-watson-explorer-cve-2020-4329/

Trust: 0.6

url:https://packetstormsecurity.com/files/157636/red-hat-security-advisory-2020-2054-01.html

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-middleware-software-affect-ibm-cloud-pak-for-automation-2/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-a-security-vulnerability-has-been-identified-in-websphere-liberty-profile-shipped-with-ibm-license-metric-tool-v9-cve-2020-4329/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-information-disclosure-in-websphere-application-server-cve-2020-4329-may-affect-ibm-workload-scheduler/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-security-privileged-identity-manager-is-affected-by-an-information-disclosure-cve-2020-4329/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-potential-vulnerability-with-ibm-websphere-application-server/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-information-disclosure-in-websphere-application-server-liberty/

Trust: 0.6

url:https://access.redhat.com/errata/rhsa-2020:2054

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/200.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://issues.jboss.org/):

Trust: 0.1

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-4421

Trust: 0.1

url:https://access.redhat.com/articles/4544981

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=open.liberty&downloadtype=distributions&version

Trust: 0.1

url:https://www.ibm.com/support/pages/node/6205926

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-4421

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-4329

Trust: 0.1

sources: CNVD: CNVD-2020-32427 // VULMON: CVE-2020-4329 // JVNDB: JVNDB-2020-004897 // PACKETSTORM: 157636 // CNNVD: CNNVD-202004-2227 // NVD: CVE-2020-4329

CREDITS

Red Hat

Trust: 0.7

sources: PACKETSTORM: 157636 // CNNVD: CNNVD-202004-2227

SOURCES

db:CNVDid:CNVD-2020-32427
db:VULMONid:CVE-2020-4329
db:JVNDBid:JVNDB-2020-004897
db:PACKETSTORMid:157636
db:CNNVDid:CNNVD-202004-2227
db:NVDid:CVE-2020-4329

LAST UPDATE DATE

2024-08-14T13:14:26.283000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-32427date:2020-06-11T00:00:00
db:VULMONid:CVE-2020-4329date:2020-05-01T00:00:00
db:JVNDBid:JVNDB-2020-004897date:2020-06-01T00:00:00
db:CNNVDid:CNNVD-202004-2227date:2021-05-31T00:00:00
db:NVDid:CVE-2020-4329date:2021-07-21T11:39:23.747

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-32427date:2020-06-11T00:00:00
db:VULMONid:CVE-2020-4329date:2020-04-28T00:00:00
db:JVNDBid:JVNDB-2020-004897date:2020-06-01T00:00:00
db:PACKETSTORMid:157636date:2020-05-11T15:36:17
db:CNNVDid:CNNVD-202004-2227date:2020-04-27T00:00:00
db:NVDid:CVE-2020-4329date:2020-04-28T14:15:14.377