// For flags

CVE-2020-12080

 

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A Denial of Service vulnerability has been identified in FlexNet Publisher's lmadmin.exe version 11.16.6. A certain message protocol can be exploited to cause lmadmin to crash.

Se ha identificado una vulnerabilidad de denegaciĆ³n de servicio en el archivo lmadmin.exe de FlexNet Publisher versiĆ³n 11.16.6. Un determinado protocolo de mensajes puede ser explotado para causar un bloqueo de lmadmin

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-04-23 CVE Reserved
  • 2021-09-17 CVE Published
  • 2024-06-02 EPSS Updated
  • 2024-08-04 CVE Updated
  • 2024-08-04 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-20: Improper Input Validation
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Flexera
Search vendor "Flexera"
Flexnet Publisher
Search vendor "Flexera" for product "Flexnet Publisher"
11.16.6
Search vendor "Flexera" for product "Flexnet Publisher" and version "11.16.6"
-
Affected