Executive Summary

Informations
Name CVE-2020-1396 First vendor Publication 2020-07-14
Vendor Cve Last vendor Modification 2021-07-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC).An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system, aka 'Windows ALPC Elevation of Privilege Vulnerability'.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1396

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1
Os 1

Sources (Detail)

Source Url
MISC https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1396

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2024-02-02 02:12:59
  • Multiple Updates
2024-02-01 12:19:50
  • Multiple Updates
2023-09-05 13:07:27
  • Multiple Updates
2023-09-05 01:19:27
  • Multiple Updates
2023-09-02 13:06:22
  • Multiple Updates
2023-09-02 01:19:45
  • Multiple Updates
2023-08-12 13:10:58
  • Multiple Updates
2023-08-12 01:18:59
  • Multiple Updates
2023-08-11 13:04:13
  • Multiple Updates
2023-08-11 01:19:37
  • Multiple Updates
2023-08-06 13:02:29
  • Multiple Updates
2023-08-06 01:18:50
  • Multiple Updates
2023-08-04 13:02:49
  • Multiple Updates
2023-08-04 01:19:06
  • Multiple Updates
2023-07-14 13:02:50
  • Multiple Updates
2023-07-14 01:18:58
  • Multiple Updates
2023-03-29 02:05:32
  • Multiple Updates
2023-03-28 12:19:13
  • Multiple Updates
2022-12-03 12:51:53
  • Multiple Updates
2021-08-05 01:37:03
  • Multiple Updates
2021-07-21 17:23:38
  • Multiple Updates
2021-05-04 13:45:39
  • Multiple Updates
2021-04-22 02:57:41
  • Multiple Updates
2020-07-22 21:23:08
  • Multiple Updates
2020-07-15 17:22:49
  • Multiple Updates
2020-07-15 05:22:46
  • First insertion