Lucene search

K
nvd[email protected]NVD:CVE-2020-0760
HistoryApr 15, 2020 - 3:15 p.m.

CVE-2020-0760

2020-04-1515:15:13
web.nvd.nist.gov
1

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.047 Low

EPSS

Percentile

92.7%

A remote code execution vulnerability exists when Microsoft Office improperly loads arbitrary type libraries, aka ‘Microsoft Office Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-0991.

Affected configurations

NVD
Node
microsoftaccessMatch2010sp2
OR
microsoftaccessMatch2013sp1
OR
microsoftaccessMatch2016
OR
microsoftexcelMatch2010sp2
OR
microsoftexcelMatch2013sp1rt
OR
microsoftexcelMatch2016
OR
microsoftofficeMatch2010sp2
OR
microsoftofficeMatch2013sp1-
OR
microsoftofficeMatch2013sp1rt
OR
microsoftofficeMatch2016
OR
microsoftofficeMatch2019-
OR
microsoftoffice_365_proplusMatch-
OR
microsoftoutlookMatch2010sp2
OR
microsoftoutlookMatch2013sp1-
OR
microsoftoutlookMatch2013sp1rt
OR
microsoftoutlookMatch2016
OR
microsoftpowerpointMatch2010sp2
OR
microsoftpowerpointMatch2013sp1-
OR
microsoftpowerpointMatch2013sp1rt
OR
microsoftpowerpointMatch2016
OR
microsoftprojectMatch2010sp2
OR
microsoftprojectMatch2013sp1
OR
microsoftprojectMatch2016
OR
microsoftpublisherMatch2010sp2
OR
microsoftpublisherMatch2013sp1
OR
microsoftpublisherMatch2016
OR
microsoftvisioMatch2010sp2
OR
microsoftvisioMatch2013sp1
OR
microsoftvisioMatch2016
OR
microsoftwordMatch2010sp2
OR
microsoftwordMatch2013sp1-
OR
microsoftwordMatch2013sp1rt
OR
microsoftwordMatch2016

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.047 Low

EPSS

Percentile

92.7%