Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2020-0760

CVE information

Published

4 years ago

Last Modified

2 years ago

CVSSv2.0 Severity

Medium

CVSSv3.1 Severity

High

Impact Analysis

Description

A remote code execution vulnerability exists when Microsoft Office improperly loads arbitrary type libraries, aka 'Microsoft Office Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0991..

CVSSv2.0 Score

Severity
Medium
Base Score
6.8/10
Exploit Score
8.6/10
Access Vector
Network
Access Complexity
Medium
Authentication Required
None
Impact Score
6.4/10
Confidentiality Impact
Partial
Availability Impact
Partial
Integrity Impact
Partial

CVSSv3.1 Score

Severity
High
Base Score
8.8/10
Exploit Score
2.8/10
Access Vector
Network
Access Complexity
Low
Privileges Required
None
Impact Score
5.9/10
Confidentiality Impact
High
Availability Impact
High
Integrity Impact
High
Scope
Unchanged
User Interaction
Required

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:microsoft:publisher:2016:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:powerpoint:2013:sp1:*:*:rt:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:word:2016:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:access:2013:sp1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:powerpoint:2010:sp2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:powerpoint:2016:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:visio:2016:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:word:2013:sp1:*:*:rt:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:visio:2013:sp1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:outlook:2016:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:publisher:2013:sp1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:access:2016:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:office:2013:sp1:*:*:rt:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:outlook:2010:sp2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:excel:2013:sp1:*:*:rt:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:access:2010:sp2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:publisher:2010:sp2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:word:2010:sp2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:project:2016:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:visio:2010:sp2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:outlook:2013:sp1:*:*:rt:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:office_365_proplus:-:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:project:2010:sp2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:project:2013:sp1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:office:2019:*:*:*:*:-:*:*
  Yes
- -
cpe:2.3:a:microsoft:outlook:2013:sp1:*:*:-:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:office:2013:sp1:*:*:-:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:powerpoint:2013:sp1:*:*:-:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:word:2013:sp1:*:*:-:*:*:*
  Yes
- -