CVE-2020-1113

CVSS V2 High 9.3 CVSS V3 High 7.5
Description
A security feature bypass vulnerability exists in Microsoft Windows when the Task Scheduler service fails to properly verify client connections over RPC, aka 'Windows Task Scheduler Security Feature Bypass Vulnerability'.
Overview
  • CVE ID
  • CVE-2020-1113
  • Assigner
  • secure@microsoft.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-05-21T23:15:15
  • Last Modified Date
  • 2020-09-28T12:58:30
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:* 1 OR
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:* 1 OR
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:* 1 OR
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:* 1 OR
cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:* 1 OR
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:* 1 OR
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:* 1 OR
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:* 1 OR
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:itanium:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:x64:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:x86:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2019:1903:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2019:1909:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9.3
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.6
  • Impact Score
  • 5.9
References
History
Created Old Value New Value Data Type Notes
2022-05-10 17:13:03 Added to TrackCVE
2022-12-04 16:51:38 2020-05-21T23:15Z 2020-05-21T23:15:15 CVE Published Date updated
2022-12-04 16:51:38 2020-09-28T12:58:30 CVE Modified Date updated
2022-12-04 16:51:38 Analyzed Vulnerability Status updated