// For flags

CVE-2020-4085

 

Severity Score

6.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

"HCL Connections is vulnerable to possible information leakage and could disclose sensitive information via stack trace to a local user."

"HCL Connections es vulnerable a un posible filtrado de información y podría divulgar información confidencial por medio de un rastreo de la pila en un usuario local".

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-12-30 CVE Reserved
  • 2020-04-22 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-209: Generation of Error Message Containing Sensitive Information
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Hcltech
Search vendor "Hcltech"
Connections
Search vendor "Hcltech" for product "Connections"
5.5
Search vendor "Hcltech" for product "Connections" and version "5.5"
-
Affected
Hcltech
Search vendor "Hcltech"
Connections
Search vendor "Hcltech" for product "Connections"
6.0
Search vendor "Hcltech" for product "Connections" and version "6.0"
-
Affected
Hcltech
Search vendor "Hcltech"
Connections
Search vendor "Hcltech" for product "Connections"
6.5
Search vendor "Hcltech" for product "Connections" and version "6.5"
-
Affected