Lucene search

K
cve[email protected]CVE-2020-0674
HistoryFeb 11, 2020 - 10:15 p.m.

CVE-2020-0674

2020-02-1122:15:00
CWE-416
web.nvd.nist.gov
1133
In Wild
13
vulnerability
remote code execution
internet explorer
cve-2020-0674
memory corruption

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

7.6 High

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.973 High

EPSS

Percentile

99.9%

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka ‘Scripting Engine Memory Corruption Vulnerability’. This CVE ID is unique from CVE-2020-0673, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712, CVE-2020-0713, CVE-2020-0767.

VendorProductVersionCPE
microsoftinternet_explorer_10Windows Server 2012cpe:2.3:a:microsoft:internet_explorer_10:Windows Server 2012:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1803 for 32-bit Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1803 for 32-bit Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1803 for x64-based Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1803 for x64-based Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1803 for ARM64-based Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1803 for ARM64-based Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1809 for 32-bit Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1809 for 32-bit Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1809 for x64-based Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1809 for x64-based Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1809 for ARM64-based Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1809 for ARM64-based Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows Server 2019cpe:2.3:a:microsoft:internet_explorer_11:Windows Server 2019:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1709 for 32-bit Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1709 for 32-bit Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1709 for x64-based Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1709 for x64-based Systems:*:*:*:*:*:*:*
Rows per page:
1-10 of 321

Social References

More

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

7.6 High

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.973 High

EPSS

Percentile

99.9%