Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2020-0648

CVE information

Published

3 years ago

Last Modified

2 months ago

CVSSv2.0 Severity

Medium

CVSSv3.1 Severity

High

Impact Analysis

Description

<p>An elevation of privilege vulnerability exists when the Windows RSoP Service Application improperly handles memory.</p> <p>To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.</p> <p>The security update addresses the vulnerability by correcting how the Windows RSoP Service Application handles memory.</p> .

CVSSv2.0 Score

Severity
Medium
Base Score
4.6/10
Exploit Score
3.9/10
Access Vector
Local
Access Complexity
Low
Authentication Required
None
Impact Score
6.4/10
Confidentiality Impact
Partial
Availability Impact
Partial
Integrity Impact
Partial

CVSSv3.1 Score

Severity
High
Base Score
7.8/10
Exploit Score
1.8/10
Access Vector
Local
Access Complexity
Low
Privileges Required
Low
Impact Score
5.9/10
Confidentiality Impact
High
Availability Impact
High
Integrity Impact
High
Scope
Unchanged
User Interaction
None

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:*
  Yes
- -
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:*
  Yes
- -
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:*
  Yes
- -
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:*
  Yes
- -
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*
  Yes
- -
cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*
  Yes
- -
cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:*
  Yes
- -
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*
  Yes
- -
cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*
  Yes
- -