CVE-2020-0646

CVSS V2 High 10 CVSS V3 Critical 9.8
Description
A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate input properly, aka '.NET Framework Remote Code Execution Injection Vulnerability'.
Overview
  • CVE ID
  • CVE-2020-0646
  • Assigner
  • secure@microsoft.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-01-14T23:15:33
  • Last Modified Date
  • 2022-07-12T17:42:04
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:microsoft:.net_framework:3.0:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:* 0 OR
cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:microsoft:.net_framework:3.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:* 0 OR
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* 0 OR
AND
cpe:2.3:a:microsoft:.net_framework:4.5.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* 0 OR
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:* 0 OR
AND
cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:.net_framework:4.6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* 0 OR
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* 0 OR
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 06:39:30 Added to TrackCVE
2022-12-04 09:27:11 2020-01-14T23:15Z 2020-01-14T23:15:33 CVE Published Date updated
2022-12-04 09:27:11 2022-07-12T17:42:04 CVE Modified Date updated
2022-12-04 09:27:11 Analyzed Vulnerability Status updated