Executive Summary

Informations
Name CVE-2020-16955 First vendor Publication 2020-10-16
Vendor Cve Last vendor Modification 2023-12-31

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An elevation of privilege vulnerability exists in the way that Microsoft Office Click-to-Run (C2R) AppVLP handles certain files. An attacker who successfully exploited the vulnerability could elevate privileges.

To exploit this vulnerability, an attacker would need to convince a user to open a specially crafted file.

The security update addresses the vulnerability by correcting how Microsoft Office Click-to-Run (C2R) components handle these files.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16955

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 2

Sources (Detail)

Source Url
MISC https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2024-01-01 00:27:38
  • Multiple Updates
2021-08-05 01:37:39
  • Multiple Updates
2021-07-21 17:23:19
  • Multiple Updates
2021-05-04 13:50:18
  • Multiple Updates
2021-04-22 03:01:54
  • Multiple Updates
2020-10-22 05:22:59
  • Multiple Updates
2020-10-19 17:22:53
  • Multiple Updates
2020-10-17 05:22:56
  • First insertion