Executive Summary

Informations
Name CVE-2020-16976 First vendor Publication 2020-10-16
Vendor Cve Last vendor Modification 2023-12-31

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.

To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.

The security update addresses the vulnerability by correcting how the Windows Backup Service handles file operations.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16976

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Sources (Detail)

Source Url
MISC https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2024-02-02 02:14:00
  • Multiple Updates
2024-02-01 12:20:16
  • Multiple Updates
2024-01-01 00:27:38
  • Multiple Updates
2023-09-05 13:08:31
  • Multiple Updates
2023-09-05 01:19:52
  • Multiple Updates
2023-09-02 13:07:21
  • Multiple Updates
2023-09-02 01:20:10
  • Multiple Updates
2023-08-12 13:11:59
  • Multiple Updates
2023-08-12 01:19:25
  • Multiple Updates
2023-08-11 13:05:11
  • Multiple Updates
2023-08-11 01:20:02
  • Multiple Updates
2023-08-06 13:03:27
  • Multiple Updates
2023-08-06 01:19:15
  • Multiple Updates
2023-08-04 13:03:47
  • Multiple Updates
2023-08-04 01:19:32
  • Multiple Updates
2023-07-14 13:03:49
  • Multiple Updates
2023-07-14 01:19:24
  • Multiple Updates
2023-03-29 02:06:29
  • Multiple Updates
2023-03-28 12:19:38
  • Multiple Updates
2022-12-03 12:52:42
  • Multiple Updates
2021-08-05 01:37:39
  • Multiple Updates
2021-07-21 17:23:19
  • Multiple Updates
2021-05-04 13:50:15
  • Multiple Updates
2021-04-22 03:01:53
  • Multiple Updates
2020-10-21 21:23:34
  • Multiple Updates
2020-10-19 17:22:53
  • Multiple Updates
2020-10-17 05:22:56
  • First insertion