Lucene search

K
cvelistMicrosoftCVELIST:CVE-2020-0673
HistoryFeb 11, 2020 - 9:22 p.m.

CVE-2020-0673

2020-02-1121:22:53
microsoft
www.cve.org
4

AI Score

8

Confidence

High

EPSS

0.972

Percentile

99.9%

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka ‘Scripting Engine Memory Corruption Vulnerability’. This CVE ID is unique from CVE-2020-0674, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712, CVE-2020-0713, CVE-2020-0767.

CNA Affected

[
  {
    "product": "Internet Explorer 10",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Windows Server 2012"
      }
    ]
  },
  {
    "product": "Internet Explorer 9",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Windows Server 2008 for 32-bit Systems Service Pack 2"
      },
      {
        "status": "affected",
        "version": "Windows Server 2008 for x64-based Systems Service Pack 2"
      }
    ]
  },
  {
    "product": "Internet Explorer 11",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Windows 10 Version 1803 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1803 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1803 for ARM64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1809 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1809 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1809 for ARM64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows Server 2019"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1709 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1709 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1709 for ARM64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1607 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1607 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows Server 2016"
      },
      {
        "status": "affected",
        "version": "Windows 7 for 32-bit Systems Service Pack 1"
      },
      {
        "status": "affected",
        "version": "Windows 7 for x64-based Systems Service Pack 1"
      },
      {
        "status": "affected",
        "version": "Windows 8.1 for 32-bit systems"
      },
      {
        "status": "affected",
        "version": "Windows 8.1 for x64-based systems"
      },
      {
        "status": "affected",
        "version": "Windows RT 8.1"
      },
      {
        "status": "affected",
        "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1"
      },
      {
        "status": "affected",
        "version": "Windows Server 2012 R2"
      }
    ]
  },
  {
    "product": "Internet Explorer 11 on Windows 10 Version 1909 for 32-bit Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Internet Explorer 11 on Windows 10 Version 1909 for x64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Internet Explorer 11 on Windows 10 Version 1909 for ARM64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Internet Explorer 11 on Windows 10 Version 1903 for 32-bit Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Internet Explorer 11 on Windows 10 Version 1903 for x64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Internet Explorer 11 on Windows 10 Version 1903 for ARM64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Internet Explorer 11 on Windows Server 2012",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  }
]