Lucene search

K
cve[email protected]CVE-2020-1058
HistoryMay 21, 2020 - 11:15 p.m.

CVE-2020-1058

2020-05-2123:15:12
CWE-787
web.nvd.nist.gov
63
cve-2020-1058
vbscript
remote code execution
memory handling
vulnerability

7.6 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.016 Low

EPSS

Percentile

87.6%

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka ‘VBScript Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-1035, CVE-2020-1060, CVE-2020-1093.

Affected configurations

Vulners
NVD
Node
microsoftinternet_explorer_9MatchWindows Server 2008 for 32-bit Systems Service Pack 2
OR
microsoftinternet_explorer_9MatchWindows Server 2008 for x64-based Systems Service Pack 2
OR
microsoftinternet_explorer_11MatchWindows 10 Version 1803 for 32-bit Systems
OR
microsoftinternet_explorer_11MatchWindows 10 Version 1803 for x64-based Systems
OR
microsoftinternet_explorer_11MatchWindows 10 Version 1803 for ARM64-based Systems
OR
microsoftinternet_explorer_11MatchWindows 10 Version 1809 for 32-bit Systems
OR
microsoftinternet_explorer_11MatchWindows 10 Version 1809 for x64-based Systems
OR
microsoftinternet_explorer_11MatchWindows 10 Version 1809 for ARM64-based Systems
OR
microsoftinternet_explorer_11MatchWindows Server 2019
OR
microsoftinternet_explorer_11MatchWindows 10 Version 1709 for 32-bit Systems
OR
microsoftinternet_explorer_11MatchWindows 10 Version 1709 for x64-based Systems
OR
microsoftinternet_explorer_11MatchWindows 10 Version 1709 for ARM64-based Systems
OR
microsoftinternet_explorer_11MatchWindows 10 for 32-bit Systems
OR
microsoftinternet_explorer_11MatchWindows 10 for x64-based Systems
OR
microsoftinternet_explorer_11MatchWindows 10 Version 1607 for 32-bit Systems
OR
microsoftinternet_explorer_11MatchWindows 10 Version 1607 for x64-based Systems
OR
microsoftinternet_explorer_11MatchWindows Server 2016
OR
microsoftinternet_explorer_11MatchWindows 7 for 32-bit Systems Service Pack 1
OR
microsoftinternet_explorer_11MatchWindows 7 for x64-based Systems Service Pack 1
OR
microsoftinternet_explorer_11MatchWindows 8.1 for 32-bit systems
OR
microsoftinternet_explorer_11MatchWindows 8.1 for x64-based systems
OR
microsoftinternet_explorer_11MatchWindows RT 8.1
OR
microsoftinternet_explorer_11MatchWindows Server 2008 R2 for x64-based Systems Service Pack 1
OR
microsoftinternet_explorer_11MatchWindows Server 2012 R2
OR
microsoftinternet_explorer_11_on_windows_10_1909 for 32-bit systemsMatchunspecified
OR
microsoftinternet_explorer_11_on_windows_10_1909 for x64-based systemsMatchunspecified
OR
microsoftinternet_explorer_11_on_windows_10_1909 for arm64-based systemsMatchunspecified
OR
microsoftinternet_explorer_11_on_windows_10_1903 for 32-bit systemsMatchunspecified
OR
microsoftinternet_explorer_11_on_windows_10_1903 for x64-based systemsMatchunspecified
OR
microsoftinternet_explorer_11_on_windows_10_1903 for arm64-based systemsMatchunspecified
OR
microsoftwindows_server_2012
VendorProductVersionCPE
microsoftinternet_explorer_9Windows Server 2008 for 32-bit Systems Service Pack 2cpe:2.3:a:microsoft:internet_explorer_9:Windows Server 2008 for 32-bit Systems Service Pack 2:*:*:*:*:*:*:*
microsoftinternet_explorer_9Windows Server 2008 for x64-based Systems Service Pack 2cpe:2.3:a:microsoft:internet_explorer_9:Windows Server 2008 for x64-based Systems Service Pack 2:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1803 for 32-bit Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1803 for 32-bit Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1803 for x64-based Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1803 for x64-based Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1803 for ARM64-based Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1803 for ARM64-based Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1809 for 32-bit Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1809 for 32-bit Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1809 for x64-based Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1809 for x64-based Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1809 for ARM64-based Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1809 for ARM64-based Systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows Server 2019cpe:2.3:a:microsoft:internet_explorer_11:Windows Server 2019:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 Version 1709 for 32-bit Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 Version 1709 for 32-bit Systems:*:*:*:*:*:*:*
Rows per page:
1-10 of 311

CNA Affected

[
  {
    "product": "Internet Explorer 9",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Windows Server 2008 for 32-bit Systems Service Pack 2"
      },
      {
        "status": "affected",
        "version": "Windows Server 2008 for x64-based Systems Service Pack 2"
      }
    ]
  },
  {
    "product": "Internet Explorer 11",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Windows 10 Version 1803 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1803 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1803 for ARM64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1809 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1809 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1809 for ARM64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows Server 2019"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1709 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1709 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1709 for ARM64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1607 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1607 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows Server 2016"
      },
      {
        "status": "affected",
        "version": "Windows 7 for 32-bit Systems Service Pack 1"
      },
      {
        "status": "affected",
        "version": "Windows 7 for x64-based Systems Service Pack 1"
      },
      {
        "status": "affected",
        "version": "Windows 8.1 for 32-bit systems"
      },
      {
        "status": "affected",
        "version": "Windows 8.1 for x64-based systems"
      },
      {
        "status": "affected",
        "version": "Windows RT 8.1"
      },
      {
        "status": "affected",
        "version": "Windows Server 2008 R2 for x64-based Systems Service Pack 1"
      },
      {
        "status": "affected",
        "version": "Windows Server 2012 R2"
      }
    ]
  },
  {
    "product": "Internet Explorer 11 on Windows 10 Version 1909 for 32-bit Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Internet Explorer 11 on Windows 10 Version 1909 for x64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Internet Explorer 11 on Windows 10 Version 1909 for ARM64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Internet Explorer 11 on Windows 10 Version 1903 for 32-bit Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Internet Explorer 11 on Windows 10 Version 1903 for x64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Internet Explorer 11 on Windows 10 Version 1903 for ARM64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Internet Explorer 11 on Windows Server 2012",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  }
]

7.6 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.016 Low

EPSS

Percentile

87.6%