Executive Summary

Informations
Name CVE-2020-16918 First vendor Publication 2020-10-16
Vendor Cve Last vendor Modification 2023-12-31

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A remote code execution vulnerability exists when the Base3D rendering engine improperly handles memory.

An attacker who successfully exploited the vulnerability would gain execution on a victim system.

The security update addresses the vulnerability by correcting how the Base3D rendering engine handles memory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16918

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

Sources (Detail)

Source Url
MISC https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2024-01-01 00:27:39
  • Multiple Updates
2021-05-04 13:50:23
  • Multiple Updates
2021-04-22 03:01:54
  • Multiple Updates
2020-10-22 00:23:00
  • Multiple Updates
2020-10-19 17:22:53
  • Multiple Updates
2020-10-17 05:22:55
  • First insertion