Executive Summary

Informations
Name CVE-2020-12613 First vendor Publication 2023-12-11
Vendor Cve Last vendor Modification 2023-12-14

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in BeyondTrust Privilege Management for Windows through 5.6. An attacker can spawn a process with multiple users as part of the security token (prior to Avecto elevation). When Avecto elevates the process, it removes the user who is launching the process, but not the second user. Therefore this second user still retains access and can give permission to the process back to the first user.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12613

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Sources (Detail)

https://www.beyondtrust.com/support/changelog/privilege-management-for-window...
https://www.beyondtrust.com/trust-center/security-advisories/bt22-11
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2023-12-15 21:27:29
  • Multiple Updates
2023-12-14 21:27:27
  • Multiple Updates
2023-12-12 17:27:24
  • Multiple Updates
2023-12-12 00:27:23
  • First insertion