Lucene search

K
nvd[email protected]NVD:CVE-2020-0606
HistoryJan 14, 2020 - 11:15 p.m.

CVE-2020-0606

2020-01-1423:15:30
CWE-20
web.nvd.nist.gov
6

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.044

Percentile

92.5%

A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file.An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user, aka ‘.NET Framework Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-0605.

Affected configurations

Nvd
Node
microsoft.net_frameworkMatch3.0sp2
AND
microsoftwindows_server_2008Match-sp2
Node
microsoft.net_frameworkMatch3.5
AND
microsoftwindows_10Match1607x86
OR
microsoftwindows_8.1
OR
microsoftwindows_server_2012Match-
OR
microsoftwindows_server_2012Matchr2
Node
microsoft.net_frameworkMatch3.5
OR
microsoft.net_frameworkMatch4.6.2
OR
microsoft.net_frameworkMatch4.7
OR
microsoft.net_frameworkMatch4.7.1
OR
microsoft.net_frameworkMatch4.7.2
AND
microsoftwindows_10Match1607
OR
microsoftwindows_10Match1709
OR
microsoftwindows_server_2016Match-
Node
microsoft.net_frameworkMatch3.5
OR
microsoft.net_frameworkMatch4.7.2
AND
microsoftwindows_10Match-
OR
microsoftwindows_10Match1803
OR
microsoftwindows_10Match1809
OR
microsoftwindows_server_2016Match1803
OR
microsoftwindows_server_2019
Node
microsoft.net_frameworkMatch3.5
OR
microsoft.net_frameworkMatch4.8
AND
microsoftwindows_10Match1809
OR
microsoftwindows_10Match1903
OR
microsoftwindows_10Match1909
OR
microsoftwindows_server_2016Match1903
OR
microsoftwindows_server_2016Match1909
OR
microsoftwindows_server_2019
Node
microsoft.net_frameworkMatch3.5.1
AND
microsoftwindows_7Match-sp1
OR
microsoftwindows_server_2008Matchr2sp1itanium
OR
microsoftwindows_server_2008Matchr2sp1x64
Node
microsoft.net_frameworkMatch4.5.2
AND
microsoftwindows_7Match-sp1
OR
microsoftwindows_8.1
OR
microsoftwindows_rt_8.1
OR
microsoftwindows_server_2008Match-sp2
OR
microsoftwindows_server_2008Matchr2sp1x64
OR
microsoftwindows_server_2012Match-
OR
microsoftwindows_server_2012Matchr2
Node
microsoft.net_frameworkMatch4.6
AND
microsoftwindows_server_2008Match-sp2
Node
microsoft.net_frameworkMatch4.6
OR
microsoft.net_frameworkMatch4.6.1
OR
microsoft.net_frameworkMatch4.6.2
OR
microsoft.net_frameworkMatch4.7
OR
microsoft.net_frameworkMatch4.7.1
OR
microsoft.net_frameworkMatch4.7.2
AND
microsoftwindows_7Match-sp1
OR
microsoftwindows_8.1
OR
microsoftwindows_rt_8.1
OR
microsoftwindows_server_2008Matchr2sp1x64
OR
microsoftwindows_server_2012Match-
OR
microsoftwindows_server_2012Matchr2
Node
microsoft.net_frameworkMatch4.8
AND
microsoftwindows_10Match1607
OR
microsoftwindows_10Match1709
OR
microsoftwindows_10Match1803
OR
microsoftwindows_7Match-sp1
OR
microsoftwindows_8.1
OR
microsoftwindows_rt_8.1
OR
microsoftwindows_server_2008Matchr2sp1x64
OR
microsoftwindows_server_2012Match-
OR
microsoftwindows_server_2012Matchr2
OR
microsoftwindows_server_2016Match-
Node
microsoft.net_coreMatch3.0
OR
microsoft.net_coreMatch3.1
VendorProductVersionCPE
microsoft.net_framework3.0cpe:2.3:a:microsoft:.net_framework:3.0:sp2:*:*:*:*:*:*
microsoftwindows_server_2008-cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
microsoft.net_framework3.5cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*
microsoftwindows_101607cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:*
microsoftwindows_8.1*cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*
microsoftwindows_server_2012-cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
microsoftwindows_server_2012r2cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
microsoft.net_framework4.6.2cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:*
microsoft.net_framework4.7cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:*
microsoft.net_framework4.7.1cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 341

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.044

Percentile

92.5%