CVE-2020-36320

Unsafe validation RegEx in EmailValidator class in com.vaadin:vaadin-server versions 7.0.0 through 7.7.21 (Vaadin 7.0.0 through 7.7.21) allows attackers to cause uncontrolled resource consumption by submitting malicious email addresses.
References
Link Resource
https://github.com/vaadin/framework/issues/7757 Exploit Patch Third Party Advisory
https://github.com/vaadin/framework/pull/12104 Patch Third Party Advisory
https://vaadin.com/security/cve-2020-36320 Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:vaadin:vaadin:*:*:*:*:*:*:*:*

History

05 May 2021, 18:02

Type Values Removed Values Added
CWE CWE-400
References (CONFIRM) https://vaadin.com/security/cve-2020-36320 - (CONFIRM) https://vaadin.com/security/cve-2020-36320 - Vendor Advisory
References (CONFIRM) https://github.com/vaadin/framework/pull/12104 - (CONFIRM) https://github.com/vaadin/framework/pull/12104 - Patch, Third Party Advisory
References (CONFIRM) https://github.com/vaadin/framework/issues/7757 - (CONFIRM) https://github.com/vaadin/framework/issues/7757 - Exploit, Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
CPE cpe:2.3:a:vaadin:vaadin:*:*:*:*:*:*:*:*

23 Apr 2021, 16:30

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-23 16:15

Updated : 2023-12-10 13:55


NVD link : CVE-2020-36320

Mitre link : CVE-2020-36320

CVE.ORG link : CVE-2020-36320


JSON object : View

Products Affected

vaadin

  • vaadin
CWE
CWE-400

Uncontrolled Resource Consumption