Lucene search

K
nvd[email protected]NVD:CVE-2020-0900
HistoryApr 15, 2020 - 3:15 p.m.

CVE-2020-0900

2020-04-1515:15:14
web.nvd.nist.gov
6

CVSS2

3.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:P/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

EPSS

0

Percentile

9.5%

An elevation of privilege vulnerability exists when the Visual Studio Extension Installer Service improperly handles file operations, aka ‘Visual Studio Extension Installer Service Elevation of Privilege Vulnerability’.

Affected configurations

Nvd
Node
microsoftvisual_studio_2015Matchupdate_3
OR
microsoftvisual_studio_2017Match15.9
OR
microsoftvisual_studio_2019Match16.0
OR
microsoftvisual_studio_2019Match16.4
OR
microsoftvisual_studio_2019Match16.5.0
VendorProductVersionCPE
microsoftvisual_studio_2015update_3cpe:2.3:a:microsoft:visual_studio_2015:update_3:*:*:*:*:*:*:*
microsoftvisual_studio_201715.9cpe:2.3:a:microsoft:visual_studio_2017:15.9:*:*:*:*:*:*:*
microsoftvisual_studio_201916.0cpe:2.3:a:microsoft:visual_studio_2019:16.0:*:*:*:*:*:*:*
microsoftvisual_studio_201916.4cpe:2.3:a:microsoft:visual_studio_2019:16.4:*:*:*:*:*:*:*
microsoftvisual_studio_201916.5.0cpe:2.3:a:microsoft:visual_studio_2019:16.5.0:*:*:*:*:*:*:*

CVSS2

3.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:P/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

EPSS

0

Percentile

9.5%