ghsa-6w56-hvpx-xx8j
Vulnerability from github
Published
2022-05-24 17:18
Modified
2022-05-24 17:18
Severity ?
Details
An elevation of privilege vulnerability exists in Windows Error Reporting (WER) when WER handles and executes files, aka 'Windows Error Reporting Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1021, CVE-2020-1088.
{ "affected": [], "aliases": [ "CVE-2020-1082" ], "database_specific": { "cwe_ids": [ "CWE-22", "CWE-269" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2020-05-21T23:15:00Z", "severity": "MODERATE" }, "details": "An elevation of privilege vulnerability exists in Windows Error Reporting (WER) when WER handles and executes files, aka \u0027Windows Error Reporting Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2020-1021, CVE-2020-1088.", "id": "GHSA-6w56-hvpx-xx8j", "modified": "2022-05-24T17:18:26Z", "published": "2022-05-24T17:18:26Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1082" }, { "type": "WEB", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1082" }, { "type": "WEB", "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1082" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.