Executive Summary

Informations
Name CVE-2020-0761 First vendor Publication 2020-09-11
Vendor Cve Last vendor Modification 2023-12-31

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A remote code execution vulnerability exists when Active Directory integrated DNS (ADIDNS) mishandles objects in memory. An authenticated attacker who successfully exploited the vulnerability could run arbitrary code in the context of the Local System Account

To exploit the vulnerability, an authenticated attacker could send malicious requests to an Active Directory integrated DNS (ADIDNS) server.

The update addresses the vulnerability by correcting how Active Directory integrated DNS (ADIDNS) handles objects in memory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0761

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1
Os 1

Sources (Detail)

Source Url
N/A https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0761

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2024-02-02 02:11:20
  • Multiple Updates
2024-02-01 12:19:17
  • Multiple Updates
2024-01-01 00:27:41
  • Multiple Updates
2023-09-05 13:05:53
  • Multiple Updates
2023-09-05 01:18:56
  • Multiple Updates
2023-09-02 13:04:47
  • Multiple Updates
2023-09-02 01:19:13
  • Multiple Updates
2023-08-12 13:09:20
  • Multiple Updates
2023-08-12 01:18:26
  • Multiple Updates
2023-08-11 13:02:41
  • Multiple Updates
2023-08-11 01:19:03
  • Multiple Updates
2023-08-06 13:00:56
  • Multiple Updates
2023-08-06 01:18:18
  • Multiple Updates
2023-08-04 13:01:16
  • Multiple Updates
2023-08-04 01:18:34
  • Multiple Updates
2023-07-14 13:01:18
  • Multiple Updates
2023-07-14 01:18:27
  • Multiple Updates
2021-06-24 12:34:34
  • Multiple Updates
2021-05-04 13:44:53
  • Multiple Updates
2021-04-22 02:56:44
  • Multiple Updates
2020-09-29 12:27:51
  • Multiple Updates
2020-09-17 21:23:09
  • Multiple Updates
2020-09-11 21:23:06
  • First insertion