Windows Common Log File System (CLFS) driver improperly handles objects in memory. An attacker who successfull...">Privilege escalation - vulnerability database | Vulners.comWindows Common Log File System (CLFS) driver improperly handles objects in memory. An attacker who successfull...">Windows Common Log File System (CLFS) driver improperly handles objects in memory. An attacker who successfull...">Windows Common Log File System (CLFS) driver improperly handles objects in memory. An attacker who successfull...">
Lucene search

K
prionPRIOn knowledge basePRION:CVE-2020-1115
HistorySep 11, 2020 - 5:15 p.m.

Privilege escalation

2020-09-1117:15:00
PRIOn knowledge base
www.prio-n.com
8

8.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.5%

<p>An elevation of privilege vulnerability exists when the <a href=“https://technet.microsoft.com/library/security/dn848375.aspx#CLFS”>Windows Common Log File System (CLFS)</a> driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.</p>
<p>To exploit the vulnerability, an attacker would first have to log on to the system, and then run a specially crafted application to take control over the affected system.</p>
<p>The security update addresses the vulnerability by correcting how CLFS handles objects in memory.</p>

8.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.5%