Executive Summary

Informations
Name CVE-2020-1064 First vendor Publication 2020-05-21
Vendor Cve Last vendor Modification 2021-07-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 5.9 Temporal Score 7.5
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A remote code execution vulnerability exists in the way that the MSHTML engine improperly validates input.An attacker could execute arbitrary code in the context of the current user, aka 'MSHTML Engine Remote Code Execution Vulnerability'.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1064

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Sources (Detail)

Source Url
MISC https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1064

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2021-08-05 01:36:21
  • Multiple Updates
2021-07-21 17:23:54
  • Multiple Updates
2020-05-27 17:22:48
  • Multiple Updates
2020-05-23 02:41:32
  • Multiple Updates
2020-05-23 02:35:01
  • First insertion