Executive Summary

Informations
Name CVE-2020-0782 First vendor Publication 2020-09-11
Vendor Cve Last vendor Modification 2023-12-31

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An elevation of privilege vulnerability exists when the Windows Cryptographic Catalog Services improperly handle objects in memory. An attacker who successfully exploited this vulnerability could modify the cryptographic catalog.

To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system.

The security update addresses the vulnerability by addressing how the Windows Cryptographic Catalog Services handle objects in memory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0782

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1
Os 1

Sources (Detail)

Source Url
N/A https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0782

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 02:11:21
  • Multiple Updates
2024-02-01 12:19:17
  • Multiple Updates
2024-01-01 00:27:41
  • Multiple Updates
2023-09-05 13:05:54
  • Multiple Updates
2023-09-05 01:18:56
  • Multiple Updates
2023-09-02 13:04:47
  • Multiple Updates
2023-09-02 01:19:13
  • Multiple Updates
2023-08-12 13:09:20
  • Multiple Updates
2023-08-12 01:18:26
  • Multiple Updates
2023-08-11 13:02:41
  • Multiple Updates
2023-08-11 01:19:04
  • Multiple Updates
2023-08-06 13:00:56
  • Multiple Updates
2023-08-06 01:18:18
  • Multiple Updates
2023-08-04 13:01:17
  • Multiple Updates
2023-08-04 01:18:34
  • Multiple Updates
2023-07-14 13:01:18
  • Multiple Updates
2023-07-14 01:18:27
  • Multiple Updates
2023-03-29 02:03:23
  • Multiple Updates
2023-03-28 12:18:43
  • Multiple Updates
2022-12-03 12:50:39
  • Multiple Updates
2021-08-05 01:36:10
  • Multiple Updates
2021-07-21 17:23:27
  • Multiple Updates
2021-06-24 12:34:34
  • Multiple Updates
2021-05-04 13:44:53
  • Multiple Updates
2021-04-22 02:56:44
  • Multiple Updates
2020-09-29 12:27:52
  • Multiple Updates
2020-09-17 00:22:49
  • Multiple Updates
2020-09-11 21:23:06
  • First insertion