Логотип exploitDog
bind:CVE-2020-8284
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2020-8284

Количество 16

Количество 16

ubuntu логотип

CVE-2020-8284

около 5 лет назад

A malicious server can use the FTP PASV response to trick curl 7.73.0 and earlier into connecting back to a given IP address and port, and this way potentially make curl extract information about services that are otherwise private and not disclosed, for example doing port scanning and service banner extractions.

CVSS3: 3.7
EPSS: Низкий
redhat логотип

CVE-2020-8284

около 5 лет назад

A malicious server can use the FTP PASV response to trick curl 7.73.0 and earlier into connecting back to a given IP address and port, and this way potentially make curl extract information about services that are otherwise private and not disclosed, for example doing port scanning and service banner extractions.

CVSS3: 3.1
EPSS: Низкий
nvd логотип

CVE-2020-8284

около 5 лет назад

A malicious server can use the FTP PASV response to trick curl 7.73.0 and earlier into connecting back to a given IP address and port, and this way potentially make curl extract information about services that are otherwise private and not disclosed, for example doing port scanning and service banner extractions.

CVSS3: 3.7
EPSS: Низкий
msrc логотип

CVE-2020-8284

около 5 лет назад

A malicious server can use the FTP PASV response to trick curl 7.73.0 and earlier into connecting back to a given IP address and port and this way potentially make curl extract information about services that are otherwise private and not disclosed for example doing port scanning and service banner extractions.

CVSS3: 3.7
EPSS: Низкий
debian логотип

CVE-2020-8284

около 5 лет назад

A malicious server can use the FTP PASV response to trick curl 7.73.0 ...

CVSS3: 3.7
EPSS: Низкий
github логотип

GHSA-69rc-qfx4-h683

больше 3 лет назад

A malicious server can use the FTP PASV response to trick curl 7.73.0 and earlier into connecting back to a given IP address and port, and this way potentially make curl extract information about services that are otherwise private and not disclosed, for example doing port scanning and service banner extractions.

CVSS3: 3.7
EPSS: Низкий
fstec логотип

BDU:2021-03504

около 5 лет назад

Уязвимость программного средства для взаимодействия с серверами CURL, связанная с раскрытием информации, позволяющая нарушителю получить доступ к конфиденциальным данным

CVSS3: 3.7
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:14585-1

почти 5 лет назад

Security update for curl

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:2249-1

около 5 лет назад

Security update for curl

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:2238-1

около 5 лет назад

Security update for curl

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:3739-1

около 5 лет назад

Security update for curl

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:3735-1

около 5 лет назад

Security update for curl

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:3733-1

около 5 лет назад

Security update for curl

EPSS: Низкий
rocky логотип

RLSA-2021:1610

больше 4 лет назад

Moderate: curl security and bug fix update

EPSS: Низкий
oracle-oval логотип

ELSA-2021-1610

больше 4 лет назад

ELSA-2021-1610: curl security and bug fix update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1786-1

больше 4 лет назад

Security update for curl

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2020-8284

A malicious server can use the FTP PASV response to trick curl 7.73.0 and earlier into connecting back to a given IP address and port, and this way potentially make curl extract information about services that are otherwise private and not disclosed, for example doing port scanning and service banner extractions.

CVSS3: 3.7
0%
Низкий
около 5 лет назад
redhat логотип
CVE-2020-8284

A malicious server can use the FTP PASV response to trick curl 7.73.0 and earlier into connecting back to a given IP address and port, and this way potentially make curl extract information about services that are otherwise private and not disclosed, for example doing port scanning and service banner extractions.

CVSS3: 3.1
0%
Низкий
около 5 лет назад
nvd логотип
CVE-2020-8284

A malicious server can use the FTP PASV response to trick curl 7.73.0 and earlier into connecting back to a given IP address and port, and this way potentially make curl extract information about services that are otherwise private and not disclosed, for example doing port scanning and service banner extractions.

CVSS3: 3.7
0%
Низкий
около 5 лет назад
msrc логотип
CVE-2020-8284

A malicious server can use the FTP PASV response to trick curl 7.73.0 and earlier into connecting back to a given IP address and port and this way potentially make curl extract information about services that are otherwise private and not disclosed for example doing port scanning and service banner extractions.

CVSS3: 3.7
0%
Низкий
около 5 лет назад
debian логотип
CVE-2020-8284

A malicious server can use the FTP PASV response to trick curl 7.73.0 ...

CVSS3: 3.7
0%
Низкий
около 5 лет назад
github логотип
GHSA-69rc-qfx4-h683

A malicious server can use the FTP PASV response to trick curl 7.73.0 and earlier into connecting back to a given IP address and port, and this way potentially make curl extract information about services that are otherwise private and not disclosed, for example doing port scanning and service banner extractions.

CVSS3: 3.7
0%
Низкий
больше 3 лет назад
fstec логотип
BDU:2021-03504

Уязвимость программного средства для взаимодействия с серверами CURL, связанная с раскрытием информации, позволяющая нарушителю получить доступ к конфиденциальным данным

CVSS3: 3.7
0%
Низкий
около 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:14585-1

Security update for curl

почти 5 лет назад
suse-cvrf логотип
openSUSE-SU-2020:2249-1

Security update for curl

около 5 лет назад
suse-cvrf логотип
openSUSE-SU-2020:2238-1

Security update for curl

около 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:3739-1

Security update for curl

около 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:3735-1

Security update for curl

около 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:3733-1

Security update for curl

около 5 лет назад
rocky логотип
RLSA-2021:1610

Moderate: curl security and bug fix update

больше 4 лет назад
oracle-oval логотип
ELSA-2021-1610

ELSA-2021-1610: curl security and bug fix update (MODERATE)

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1786-1

Security update for curl

больше 4 лет назад

Уязвимостей на страницу