CVE-2020-17415

CVSS V2 High 7.2 CVSS V3 High 7.8
Description
This vulnerability allows local attackers to escalate privileges on affected installations of Foxit PhantomPDF 10.0.0.35798. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of the configuration files used by the Foxit PhantomPDF Update Service. The issue results from incorrect permissions set on a resource used by the service. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of SYSTEM. Was ZDI-CAN-11308.
Overview
  • CVE ID
  • CVE-2020-17415
  • Assigner
  • zdi-disclosures@trendmicro.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-10-13T17:15:14
  • Last Modified Date
  • 2020-10-15T20:27:57
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:foxitsoftware:foxit_reader:*:*:*:*:*:*:*:* 1 OR 10.0.1.35811
cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:* 1 OR 10.0.1.35811
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.2
  • Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.foxitsoftware.com/support/security-bulletins.php Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-20-1232/ Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:07:52 Added to TrackCVE
2022-12-05 00:02:30 2020-10-13T17:15Z 2020-10-13T17:15:14 CVE Published Date updated
2022-12-05 00:02:30 2020-10-15T20:27:57 CVE Modified Date updated
2022-12-05 00:02:30 Analyzed Vulnerability Status updated