Executive Summary

Informations
Name CVE-2020-17096 First vendor Publication 2020-12-10
Vendor Cve Last vendor Modification 2023-12-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 5.9 Temporal Score 7.5
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Windows NTFS Remote Code Execution Vulnerability

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17096

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1
Os 1
Os 1

Snort® IPS/IDS

Date Description
2021-01-08 Microsoft Windows SMB authenticated remote code execution attempt
RuleID : 56562 - Revision : 1 - Type : OS-WINDOWS
2021-01-08 Microsoft Windows SMB authenticated remote code execution attempt
RuleID : 56561 - Revision : 1 - Type : OS-WINDOWS

Sources (Detail)

Source Url
MISC https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 02:14:01
  • Multiple Updates
2024-02-01 12:20:17
  • Multiple Updates
2023-12-30 05:27:56
  • Multiple Updates
2023-09-05 13:08:32
  • Multiple Updates
2023-09-05 01:19:53
  • Multiple Updates
2023-09-02 13:07:22
  • Multiple Updates
2023-09-02 01:20:11
  • Multiple Updates
2023-08-12 13:12:01
  • Multiple Updates
2023-08-12 01:19:26
  • Multiple Updates
2023-08-11 13:05:12
  • Multiple Updates
2023-08-11 01:20:03
  • Multiple Updates
2023-08-06 13:03:28
  • Multiple Updates
2023-08-06 01:19:16
  • Multiple Updates
2023-08-04 13:03:48
  • Multiple Updates
2023-08-04 01:19:33
  • Multiple Updates
2023-07-14 13:03:50
  • Multiple Updates
2023-07-14 01:19:25
  • Multiple Updates
2023-03-29 02:06:29
  • Multiple Updates
2023-03-28 12:19:39
  • Multiple Updates
2022-12-03 12:52:42
  • Multiple Updates
2021-05-04 13:50:52
  • Multiple Updates
2021-04-22 03:02:35
  • Multiple Updates
2021-03-26 12:33:34
  • Multiple Updates
2021-02-23 05:22:49
  • Multiple Updates
2021-01-08 21:23:44
  • Multiple Updates
2020-12-11 01:31:19
  • Multiple Updates
2020-12-11 01:29:05
  • Multiple Updates
2020-12-11 00:22:46
  • Multiple Updates
2020-12-10 17:22:49
  • Multiple Updates
2020-12-10 05:22:47
  • First insertion