Executive Summary

Informations
Name CVE-2020-1424 First vendor Publication 2020-07-14
Vendor Cve Last vendor Modification 2021-07-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An elevation of privilege vulnerability exists when the Windows Update Stack fails to properly handle objects in memory, aka 'Windows Update Stack Elevation of Privilege Vulnerability'.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1424

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Sources (Detail)

Source Url
MISC https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1424

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2024-02-02 02:13:04
  • Multiple Updates
2024-02-01 12:19:52
  • Multiple Updates
2023-09-05 13:07:32
  • Multiple Updates
2023-09-05 01:19:29
  • Multiple Updates
2023-09-02 13:06:27
  • Multiple Updates
2023-09-02 01:19:47
  • Multiple Updates
2023-08-12 13:11:03
  • Multiple Updates
2023-08-12 01:19:01
  • Multiple Updates
2023-08-11 13:04:18
  • Multiple Updates
2023-08-11 01:19:39
  • Multiple Updates
2023-08-06 13:02:34
  • Multiple Updates
2023-08-06 01:18:52
  • Multiple Updates
2023-08-04 13:02:55
  • Multiple Updates
2023-08-04 01:19:08
  • Multiple Updates
2023-07-14 13:02:55
  • Multiple Updates
2023-07-14 01:19:00
  • Multiple Updates
2023-03-29 02:05:37
  • Multiple Updates
2023-03-28 12:19:15
  • Multiple Updates
2022-12-03 12:51:57
  • Multiple Updates
2021-08-05 01:37:06
  • Multiple Updates
2021-07-21 17:23:37
  • Multiple Updates
2021-05-04 13:45:39
  • Multiple Updates
2021-04-22 02:57:41
  • Multiple Updates
2020-07-22 00:22:46
  • Multiple Updates
2020-07-15 17:22:49
  • Multiple Updates
2020-07-15 05:22:47
  • First insertion