Lucene search

K
cve[email protected]CVE-2020-17074
HistoryNov 11, 2020 - 7:15 a.m.

CVE-2020-17074

2020-11-1107:15:00
NVD-CWE-noinfo
web.nvd.nist.gov
56
cve-2020-17074
windows
update
orchestrator
service
elevation
privilege
vulnerability
nvd

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

8.7%

Windows Update Orchestrator Service Elevation of Privilege Vulnerability

VendorProductVersionCPE
microsoftwindows_10_190910.0.0cpe:2.3:o:microsoft:windows_10_1909:10.0.0:*:*:*:*:*:*:*
microsoftwindows_server,_version_190910.0.0cpe:2.3:o:microsoft:windows_server,_version_1909:10.0.0:*:*:*:*:*:*:*
microsoftwindows_10_1903 for 32-bit systems10.0.0cpe:2.3:o:microsoft:windows_10_1903 for 32-bit systems:10.0.0:*:*:*:*:*:*:*
microsoftwindows_10_1903 for x64-based systems10.0.0cpe:2.3:o:microsoft:windows_10_1903 for x64-based systems:10.0.0:*:*:*:*:*:*:*
microsoftwindows_10_1903 for arm64-based systems10.0.0cpe:2.3:o:microsoft:windows_10_1903 for arm64-based systems:10.0.0:*:*:*:*:*:*:*
microsoftwindows_server,_version_190310.0.0cpe:2.3:o:microsoft:windows_server,_version_1903:10.0.0:*:*:*:*:*:*:*
microsoftwindows_10_200410.0.0cpe:2.3:o:microsoft:windows_10_2004:10.0.0:*:*:*:*:*:*:*
microsoftwindows_server_version_200410.0.0cpe:2.3:o:microsoft:windows_server_version_2004:10.0.0:*:*:*:*:*:*:*
microsoftwindows_10_20h210.0.0cpe:2.3:o:microsoft:windows_10_20h2:10.0.0:*:*:*:*:*:*:*
microsoftwindows_server_20h210.0.0cpe:2.3:o:microsoft:windows_server_20h2:10.0.0:*:*:*:*:*:*:*

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

8.7%