// For flags

CVE-2020-14247

 

Severity Score

6.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

HCL OneTest Performance V9.5, V10.0, V10.1 contains an inadequate session timeout, which could allow an attacker time to guess and use a valid session ID.

HCL OneTest Performance versiones V9.5, V10.0, V10.1, contiene un tiempo de espera de sesión inadecuado, lo que podría permitir a un atacante adivinar y usar una ID de sesión válida

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-06-17 CVE Reserved
  • 2021-02-04 CVE Published
  • 2023-10-21 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-613: Insufficient Session Expiration
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Hcltechsw
Search vendor "Hcltechsw"
Onetest Performance
Search vendor "Hcltechsw" for product "Onetest Performance"
9.5.0
Search vendor "Hcltechsw" for product "Onetest Performance" and version "9.5.0"
-
Affected
Hcltechsw
Search vendor "Hcltechsw"
Onetest Performance
Search vendor "Hcltechsw" for product "Onetest Performance"
10.0.0
Search vendor "Hcltechsw" for product "Onetest Performance" and version "10.0.0"
-
Affected
Hcltechsw
Search vendor "Hcltechsw"
Onetest Performance
Search vendor "Hcltechsw" for product "Onetest Performance"
10.1.0
Search vendor "Hcltechsw" for product "Onetest Performance" and version "10.1.0"
-
Affected