Executive Summary

Informations
Name CVE-2020-1048 First vendor Publication 2020-05-21
Vendor Cve Last vendor Modification 2022-04-28

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system, aka 'Windows Print Spooler Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1070.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1048

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-669 Incorrect Resource Transfer Between Spheres

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3
Os 2
Os 1
Os 1

Snort® IPS/IDS

Date Description
2020-06-13 Windows print spooler elevation of privilege attempt
RuleID : 53984 - Revision : 1 - Type : OS-WINDOWS
2020-06-13 Windows print spooler elevation of privilege attempt
RuleID : 53983 - Revision : 1 - Type : OS-WINDOWS

Metasploit Database

id Description
2019-11-04 Microsoft Spooler Local Privilege Elevation Vulnerability

Sources (Detail)

Source Url
MISC http://packetstormsecurity.com/files/158222/Windows-Print-Spooler-Privilege-E...
http://packetstormsecurity.com/files/159217/Microsoft-Spooler-Local-Privilege...
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1048

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 02:11:36
  • Multiple Updates
2024-02-01 12:19:21
  • Multiple Updates
2023-09-05 13:06:07
  • Multiple Updates
2023-09-05 01:19:00
  • Multiple Updates
2023-09-02 13:05:01
  • Multiple Updates
2023-09-02 01:19:17
  • Multiple Updates
2023-08-12 13:09:35
  • Multiple Updates
2023-08-12 01:18:31
  • Multiple Updates
2023-08-11 13:02:55
  • Multiple Updates
2023-08-11 01:19:08
  • Multiple Updates
2023-08-06 13:01:10
  • Multiple Updates
2023-08-06 01:18:23
  • Multiple Updates
2023-08-04 13:01:30
  • Multiple Updates
2023-08-04 01:18:38
  • Multiple Updates
2023-07-14 13:01:32
  • Multiple Updates
2023-07-14 01:18:31
  • Multiple Updates
2023-03-29 02:04:14
  • Multiple Updates
2023-03-28 12:18:47
  • Multiple Updates
2022-12-03 12:50:51
  • Multiple Updates
2022-04-29 02:04:52
  • Multiple Updates
2021-08-05 01:36:18
  • Multiple Updates
2021-07-21 17:23:54
  • Multiple Updates
2021-05-04 13:44:50
  • Multiple Updates
2021-04-22 02:56:49
  • Multiple Updates
2020-09-18 05:22:48
  • Multiple Updates
2020-09-18 00:22:42
  • Multiple Updates
2020-06-26 00:22:51
  • Multiple Updates
2020-06-13 21:22:56
  • Multiple Updates
2020-05-26 21:23:13
  • Multiple Updates
2020-05-23 02:41:32
  • Multiple Updates
2020-05-23 02:34:56
  • First insertion