Executive Summary

Informations
Name CVE-2020-1508 First vendor Publication 2020-09-11
Vendor Cve Last vendor Modification 2023-12-31

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N
Overall CVSS Score 7.6
Base Score 7.6 Environmental Score 7.6
impact SubScore 4.7 Temporal Score 7.6
Exploitabality Sub Score 2.3
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Changed Confidentiality Impact High
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A remote code execution vulnerability exists when Windows Media Audio Decoder improperly handles objects. An attacker who successfully exploited the vulnerability could take control of an affected system.

There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document, or by convincing a user to visit a malicious webpage.

The security update addresses the vulnerability by correcting how Windows Media Audio Decoder handles objects.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1508

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1
Os 1

Sources (Detail)

Source Url
N/A https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1508

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2024-02-02 02:13:31
  • Multiple Updates
2024-02-01 12:20:01
  • Multiple Updates
2024-01-01 00:27:39
  • Multiple Updates
2023-09-05 13:08:02
  • Multiple Updates
2023-09-05 01:19:37
  • Multiple Updates
2023-09-02 13:06:52
  • Multiple Updates
2023-09-02 01:19:55
  • Multiple Updates
2023-08-12 13:11:30
  • Multiple Updates
2023-08-12 01:19:10
  • Multiple Updates
2023-08-11 13:04:43
  • Multiple Updates
2023-08-11 01:19:47
  • Multiple Updates
2023-08-06 13:02:59
  • Multiple Updates
2023-08-06 01:19:01
  • Multiple Updates
2023-08-04 13:03:20
  • Multiple Updates
2023-08-04 01:19:16
  • Multiple Updates
2023-07-14 13:03:21
  • Multiple Updates
2023-07-14 01:19:09
  • Multiple Updates
2023-03-29 02:06:01
  • Multiple Updates
2023-03-28 12:19:23
  • Multiple Updates
2022-12-03 12:52:18
  • Multiple Updates
2021-08-05 01:37:19
  • Multiple Updates
2021-07-21 17:23:27
  • Multiple Updates
2021-05-04 13:46:06
  • Multiple Updates
2021-04-22 02:58:04
  • Multiple Updates
2020-09-17 21:23:14
  • Multiple Updates
2020-09-11 21:23:09
  • First insertion