Executive Summary

Informations
Name CVE-2020-0899 First vendor Publication 2020-04-15
Vendor Cve Last vendor Modification 2021-07-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:P)
Cvss Base Score 3.6 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An elevation of privilege vulnerability exists when Microsoft Visual Studio updater service improperly handles file permissions, aka 'Microsoft Visual Studio Elevation of Privilege Vulnerability'.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0899

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 3

Sources (Detail)

Source Url
N/A https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0899

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2021-08-05 01:36:11
  • Multiple Updates
2021-07-21 17:24:08
  • Multiple Updates
2021-05-04 13:43:59
  • Multiple Updates
2021-04-22 02:56:02
  • Multiple Updates
2020-05-23 02:34:43
  • First insertion