Executive Summary

Informations
Name CVE-2020-1412 First vendor Publication 2020-07-14
Vendor Cve Last vendor Modification 2021-07-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka 'Microsoft Graphics Components Remote Code Execution Vulnerability'.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1412

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-269 Improper Privilege Management

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2
Os 2
Os 3
Os 3
Os 3
Os 3
Os 3
Os 3
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1
Os 1

Sources (Detail)

Source Url
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
MISC https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1412

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 02:13:03
  • Multiple Updates
2024-02-01 12:19:51
  • Multiple Updates
2023-09-05 13:07:31
  • Multiple Updates
2023-09-05 01:19:28
  • Multiple Updates
2023-09-02 13:06:25
  • Multiple Updates
2023-09-02 01:19:46
  • Multiple Updates
2023-08-12 13:11:02
  • Multiple Updates
2023-08-12 01:19:00
  • Multiple Updates
2023-08-11 13:04:16
  • Multiple Updates
2023-08-11 01:19:38
  • Multiple Updates
2023-08-06 13:02:32
  • Multiple Updates
2023-08-06 01:18:51
  • Multiple Updates
2023-08-04 13:02:53
  • Multiple Updates
2023-08-04 01:19:07
  • Multiple Updates
2023-07-14 13:02:54
  • Multiple Updates
2023-07-14 01:18:59
  • Multiple Updates
2023-03-29 02:05:35
  • Multiple Updates
2023-03-28 12:19:14
  • Multiple Updates
2021-08-05 01:37:05
  • Multiple Updates
2021-07-21 17:23:37
  • Multiple Updates
2021-05-04 13:48:09
  • Multiple Updates
2021-04-22 03:00:25
  • Multiple Updates
2021-02-19 21:23:19
  • Multiple Updates
2021-02-17 21:23:18
  • Multiple Updates
2020-09-29 12:28:21
  • Multiple Updates
2020-07-24 00:22:42
  • Multiple Updates
2020-07-15 17:22:49
  • Multiple Updates
2020-07-15 05:22:46
  • First insertion