Loading HuntDB...

CVE-2020-10969

HIGH
Published 2020-03-26T12:43:34
Actions:

Expert Analysis

Professional remediation guidance

Get tailored security recommendations from our analyst team for CVE-2020-10969. We'll provide specific mitigation strategies based on your environment and risk profile.

CVSS Score

V3.1
8.8
/10
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Base Score Metrics
Exploitability: N/A Impact: N/A

EPSS Score

v2025.03.14
0.015
probability
of exploitation in the wild

There is a 1.5% chance that this vulnerability will be exploited in the wild within the next 30 days.

Updated: 2025-06-25
Exploit Probability
Percentile: 0.800
Higher than 80.0% of all CVEs

Attack Vector Metrics

Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
REQUIRED
Scope
UNCHANGED

Impact Metrics

Confidentiality
HIGH
Integrity
HIGH
Availability
HIGH

Description

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to javax.swing.JEditorPane.

Understanding This Vulnerability

This Common Vulnerabilities and Exposures (CVE) entry provides detailed information about a security vulnerability that has been publicly disclosed. CVEs are standardized identifiers assigned by MITRE Corporation to track and catalog security vulnerabilities across software and hardware products.

The severity rating (HIGH) indicates the potential impact of this vulnerability based on the CVSS (Common Vulnerability Scoring System) framework. Higher severity ratings typically indicate vulnerabilities that could lead to more significant security breaches if exploited. Security teams should prioritize remediation efforts based on severity, exploit availability, and the EPSS (Exploit Prediction Scoring System) score, which predicts the likelihood of exploitation in the wild.

If this vulnerability affects products or systems in your infrastructure, we recommend reviewing the affected products section, checking for available patches or updates from vendors, and implementing recommended workarounds or solutions until a permanent fix is available. Organizations should also monitor security advisories and threat intelligence feeds for updates about active exploitation of this vulnerability.

Available Exploits

No exploits available for this CVE.

Related News

No news articles found for this CVE.

Affected Products

References

EU Vulnerability Database

Monitored by ENISA for EU cybersecurity

EU Coordination

EU Coordinated

Exploitation Status

No Known Exploitation

ENISA Analysis

Malicious code in bioql (PyPI)

Affected Products (ENISA)

n/a
n/a

ENISA Scoring

CVSS Score (3.1)

8.8
/10
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS Score

1.400
probability

ENISA References

https://nvd.nist.gov/vuln/detail/CVE-2020-10969
https://github.com/FasterXML/jackson-databind/issues/2642
https://github.com/FasterXML/jackson-databind/commit/6ba48457984943df0de92c54144f7dcae01b1221
https://github.com/FasterXML/jackson-databind
https://lists.debian.org/debian-lts-announce/2020/04/msg00012.html
https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://security.netapp.com/advisory/ntap-20200403-0002
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.suse.com/security/cve/CVE-2020-10969.html
https://access.redhat.com/errata/RHSA-2020:4366
https://access.redhat.com/errata/RHSA-2020:3779
https://access.redhat.com/errata/RHBA-2020:3255
https://access.redhat.com/errata/RHSA-2020:3197
https://access.redhat.com/errata/RHSA-2020:3196
https://access.redhat.com/errata/RHSA-2020:3192
https://access.redhat.com/errata/RHSA-2020:2813
https://access.redhat.com/errata/RHSA-2020:2333
https://access.redhat.com/errata/RHSA-2020:2067
https://access.redhat.com/errata/RHSA-2020:1523
https://access.redhat.com/errata/RHBA-2020:1494
https://advisories.mageia.org/CVE-2020-10969.html
https://ubuntu.com/security/CVE-2020-10969
https://medium.com/%40cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://security.netapp.com/advisory/ntap-20200403-0002/

Data provided by ENISA EU Vulnerability Database. Last updated: October 3, 2025

GitHub Security Advisories

Community-driven vulnerability intelligence from GitHub

✓ GitHub Reviewed HIGH

jackson-databind mishandles the interaction between serialization gadgets and typing

GHSA-758m-v56v-grj4

Advisory Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to javax.swing.JEditorPane.

Affected Packages

Maven com.fasterxml.jackson.core:jackson-databind
ECOSYSTEM: ≥2.9.0 <2.9.10.4

CVSS Scoring

CVSS Score

7.5

CVSS Vector

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Advisory provided by GitHub Security Advisory Database. Published: April 23, 2020, Modified: June 25, 2024

References

Published: 2020-03-26T12:43:34
Last Modified: 2024-08-04T11:21:13.816Z
Copied to clipboard!