Lucene search

K
cve[email protected]CVE-2020-0959
HistoryApr 15, 2020 - 3:15 p.m.

CVE-2020-0959

2020-04-1515:15:17
web.nvd.nist.gov
74
cve-2020-0959
remote code execution
windows
jet database engine
vulnerability
nvd

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.015 Low

EPSS

Percentile

87.0%

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka ‘Jet Database Engine Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-0889, CVE-2020-0953, CVE-2020-0960, CVE-2020-0988, CVE-2020-0992, CVE-2020-0994, CVE-2020-0995, CVE-2020-0999, CVE-2020-1008.

Affected configurations

Vulners
NVD
Node
microsoftwindows
OR
microsoftwindows
OR
microsoftwindows
OR
microsoftwindows
OR
microsoftwindows
OR
microsoftwindows
OR
microsoftwindows
OR
microsoftwindows
OR
microsoftwindows
OR
microsoftwindows
OR
microsoftwindows
OR
microsoftwindows
OR
microsoftwindows
OR
microsoftwindows
OR
microsoftwindows
OR
microsoftwindows
OR
microsoftwindows
OR
microsoftwindows
OR
microsoftwindows_server
OR
microsoftwindows_server
OR
microsoftwindows_server
OR
microsoftwindows_server
OR
microsoftwindows_server
OR
microsoftwindows_server
OR
microsoftwindows_server
OR
microsoftwindows_server
OR
microsoftwindows_server
OR
microsoftwindows_server
OR
microsoftwindows_server
OR
microsoftwindows_server
OR
microsoftwindows_server
OR
microsoftwindows_server
OR
microsoftwindows_server
OR
microsoftwindows_server
OR
microsoftwindows_server
OR
microsoftwindows_10_1909 for 32-bit systemsMatchunspecified
OR
microsoftwindows_10_1909 for x64-based systemsMatchunspecified
OR
microsoftwindows_10_1909 for arm64-based systemsMatchunspecified
OR
microsoftwindows_server,_version_1909Matchunspecified
OR
microsoftwindows_10_1903 for 32-bit systemsMatchunspecified
OR
microsoftwindows_10_1903 for x64-based systemsMatchunspecified
OR
microsoftwindows_10_1903 for arm64-based systemsMatchunspecified
OR
microsoftwindows_server,_version_1903Matchunspecified
VendorProductVersionCPE
microsoftwindows*cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
microsoftwindows*cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
microsoftwindows*cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
microsoftwindows*cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
microsoftwindows*cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
microsoftwindows*cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
microsoftwindows*cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
microsoftwindows*cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
microsoftwindows*cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
microsoftwindows*cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 431

CNA Affected

[
  {
    "product": "Windows",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "10 Version 1803 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "10 Version 1803 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "10 Version 1803 for ARM64-based Systems"
      },
      {
        "status": "affected",
        "version": "10 Version 1809 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "10 Version 1809 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "10 Version 1809 for ARM64-based Systems"
      },
      {
        "status": "affected",
        "version": "10 Version 1709 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "10 Version 1709 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "10 Version 1709 for ARM64-based Systems"
      },
      {
        "status": "affected",
        "version": "10 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "10 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "10 Version 1607 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "10 Version 1607 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "7 for 32-bit Systems Service Pack 1"
      },
      {
        "status": "affected",
        "version": "7 for x64-based Systems Service Pack 1"
      },
      {
        "status": "affected",
        "version": "8.1 for 32-bit systems"
      },
      {
        "status": "affected",
        "version": "8.1 for x64-based systems"
      },
      {
        "status": "affected",
        "version": "RT 8.1"
      }
    ]
  },
  {
    "product": "Windows Server",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "version 1803  (Core Installation)"
      },
      {
        "status": "affected",
        "version": "2019"
      },
      {
        "status": "affected",
        "version": "2019  (Core installation)"
      },
      {
        "status": "affected",
        "version": "2016"
      },
      {
        "status": "affected",
        "version": "2016  (Core installation)"
      },
      {
        "status": "affected",
        "version": "2008 for 32-bit Systems Service Pack 2"
      },
      {
        "status": "affected",
        "version": "2008 for 32-bit Systems Service Pack 2 (Core installation)"
      },
      {
        "status": "affected",
        "version": "2008 for Itanium-Based Systems Service Pack 2"
      },
      {
        "status": "affected",
        "version": "2008 for x64-based Systems Service Pack 2"
      },
      {
        "status": "affected",
        "version": "2008 for x64-based Systems Service Pack 2 (Core installation)"
      },
      {
        "status": "affected",
        "version": "2008 R2 for Itanium-Based Systems Service Pack 1"
      },
      {
        "status": "affected",
        "version": "2008 R2 for x64-based Systems Service Pack 1"
      },
      {
        "status": "affected",
        "version": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)"
      },
      {
        "status": "affected",
        "version": "2012"
      },
      {
        "status": "affected",
        "version": "2012 (Core installation)"
      },
      {
        "status": "affected",
        "version": "2012 R2"
      },
      {
        "status": "affected",
        "version": "2012 R2 (Core installation)"
      }
    ]
  },
  {
    "product": "Windows 10 Version 1909 for 32-bit Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows 10 Version 1909 for x64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows 10 Version 1909 for ARM64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows Server, version 1909 (Server Core installation)",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows 10 Version 1903 for 32-bit Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows 10 Version 1903 for x64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows 10 Version 1903 for ARM64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Windows Server, version 1903 (Server Core installation)",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  }
]

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.015 Low

EPSS

Percentile

87.0%