Lucene search

K
cve[email protected]CVE-2020-1157
HistoryMay 21, 2020 - 11:15 p.m.

CVE-2020-1157

2020-05-2123:15:00
NVD-CWE-noinfo
web.nvd.nist.gov
45
cve
2020
1157
windows
runtime
elevation
privilege
vulnerability
nvd
security

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

43.0%

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka ‘Windows Runtime Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2020-1077, CVE-2020-1086, CVE-2020-1090, CVE-2020-1125, CVE-2020-1139, CVE-2020-1149, CVE-2020-1151, CVE-2020-1155, CVE-2020-1156, CVE-2020-1158, CVE-2020-1164.

VendorProductVersionCPE
microsoftwindows_10_1909 for 32-bit systemsunspecifiedcpe:2.3:o:microsoft:windows_10_1909 for 32-bit systems:unspecified:*:*:*:*:*:*:*
microsoftwindows_10_1909 for arm64-based systemsunspecifiedcpe:2.3:o:microsoft:windows_10_1909 for arm64-based systems:unspecified:*:*:*:*:*:*:*
microsoftwindows_10_1909 for x64-based systemsunspecifiedcpe:2.3:o:microsoft:windows_10_1909 for x64-based systems:unspecified:*:*:*:*:*:*:*
microsoftwindows_server,_version_1909unspecifiedcpe:2.3:o:microsoft:windows_server,_version_1909:unspecified:*:*:*:*:*:*:*
microsoftwindows_10_1903 for 32-bit systemsunspecifiedcpe:2.3:o:microsoft:windows_10_1903 for 32-bit systems:unspecified:*:*:*:*:*:*:*
microsoftwindows_10_1903 for arm64-based systemsunspecifiedcpe:2.3:o:microsoft:windows_10_1903 for arm64-based systems:unspecified:*:*:*:*:*:*:*
microsoftwindows_10_1903 for x64-based systemsunspecifiedcpe:2.3:o:microsoft:windows_10_1903 for x64-based systems:unspecified:*:*:*:*:*:*:*
microsoftwindows_server,_version_1903unspecifiedcpe:2.3:o:microsoft:windows_server,_version_1903:unspecified:*:*:*:*:*:*:*
microsoftwindows*cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
microsoftwindows*cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 261

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

43.0%