Lucene search

K
cve[email protected]CVE-2020-1507
HistorySep 11, 2020 - 5:15 p.m.

CVE-2020-1507

2020-09-1117:15:00
NVD-CWE-noinfo
web.nvd.nist.gov
88
cve-2020-1507
elevation of privilege
microsoft
com
windows
vulnerability
nvd

7.9 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:N

8 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

51.0%

<p>An elevation of privilege vulnerability exists in the way that Microsoft COM for Windows handles objects in memory. An attacker who successfully exploited the vulnerability could gain elevated privileges on a targeted system.</p>
<p>To exploit the vulnerability, a user would have to open a specially crafted file.</p>
<p>The security update addresses the vulnerability by correcting how Microsoft COM for Windows handles objects in memory.</p>

VendorProductVersionCPE
microsoftwindows_10_200410.0.0cpe:2.3:o:microsoft:windows_10_2004:10.0.0:*:*:*:*:*:*:*
microsoftwindows_server_version_200410.0.0cpe:2.3:o:microsoft:windows_server_version_2004:10.0.0:*:*:*:*:*:*:*
microsoftwindows_10_180910.0.0cpe:2.3:o:microsoft:windows_10_1809:10.0.0:*:*:*:*:*:*:*
microsoftwindows_server_201910.0.0cpe:2.3:o:microsoft:windows_server_2019:10.0.0:*:*:*:*:*:*:*
microsoftwindows_server_201910.0.0cpe:2.3:o:microsoft:windows_server_2019:10.0.0:*:*:*:*:*:*:*
microsoftwindows_10_190910.0.0cpe:2.3:o:microsoft:windows_10_1909:10.0.0:*:*:*:*:*:*:*
microsoftwindows_server,_version_190910.0.0cpe:2.3:o:microsoft:windows_server,_version_1909:10.0.0:*:*:*:*:*:*:*
microsoftwindows_10_1903 for 32-bit systems10.0.0cpe:2.3:o:microsoft:windows_10_1903 for 32-bit systems:10.0.0:*:*:*:*:*:*:*
microsoftwindows_10_1903 for x64-based systems10.0.0cpe:2.3:o:microsoft:windows_10_1903 for x64-based systems:10.0.0:*:*:*:*:*:*:*
microsoftwindows_10_1903 for arm64-based systems10.0.0cpe:2.3:o:microsoft:windows_10_1903 for arm64-based systems:10.0.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 111

7.9 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:N

8 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

51.0%