Executive Summary

Informations
Name CVE-2020-1561 First vendor Publication 2020-08-17
Vendor Cve Last vendor Modification 2024-01-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system. To exploit the vulnerability, a user would have to open a specially crafted file. The security update addresses the vulnerability by correcting how Microsoft Graphics Components handle objects in memory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1561

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Sources (Detail)

Source Url
N/A https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1561

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2024-02-02 02:13:38
  • Multiple Updates
2024-02-01 12:20:03
  • Multiple Updates
2024-01-19 05:27:55
  • Multiple Updates
2024-01-04 09:27:43
  • Multiple Updates
2023-09-05 13:08:10
  • Multiple Updates
2023-09-05 01:19:40
  • Multiple Updates
2023-09-02 13:07:00
  • Multiple Updates
2023-09-02 01:19:58
  • Multiple Updates
2023-08-12 13:11:38
  • Multiple Updates
2023-08-12 01:19:13
  • Multiple Updates
2023-08-11 13:04:50
  • Multiple Updates
2023-08-11 01:19:50
  • Multiple Updates
2023-08-06 13:03:06
  • Multiple Updates
2023-08-06 01:19:03
  • Multiple Updates
2023-08-04 13:03:27
  • Multiple Updates
2023-08-04 01:19:19
  • Multiple Updates
2023-07-14 13:03:28
  • Multiple Updates
2023-07-14 01:19:11
  • Multiple Updates
2023-03-29 02:06:08
  • Multiple Updates
2023-03-28 12:19:26
  • Multiple Updates
2022-12-03 12:52:24
  • Multiple Updates
2021-08-05 01:37:24
  • Multiple Updates
2021-07-21 17:23:31
  • Multiple Updates
2021-05-04 13:48:51
  • Multiple Updates
2021-04-22 02:58:00
  • Multiple Updates
2020-09-03 01:29:44
  • First insertion