gsd-2020-16928
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
An elevation of privilege vulnerability exists in the way that Microsoft Office Click-to-Run (C2R) AppVLP handles certain files, aka 'Microsoft Office Click-to-Run Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-16934, CVE-2020-16955.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2020-16928", "description": "An elevation of privilege vulnerability exists in the way that Microsoft Office Click-to-Run (C2R) AppVLP handles certain files, aka \u0027Microsoft Office Click-to-Run Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2020-16934, CVE-2020-16955.", "id": "GSD-2020-16928" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-16928" ], "details": "An elevation of privilege vulnerability exists in the way that Microsoft Office Click-to-Run (C2R) AppVLP handles certain files, aka \u0027Microsoft Office Click-to-Run Elevation of Privilege Vulnerability\u0027. This CVE ID is unique from CVE-2020-16934, CVE-2020-16955.", "id": "GSD-2020-16928", "modified": "2023-12-13T01:21:46.319836Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2020-16928", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Office 2013 Click-to-Run (C2R)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "15.0.0.0", "version_value": "15.0.5571.1000" } ] } }, { "product_name": "Microsoft Office 2019", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "19.0.0", "version_value": "https://aka.ms/OfficeSecurityReleases" } ] } }, { "product_name": "Microsoft 365 Apps for Enterprise", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "16.0.1", "version_value": "https://aka.ms/OfficeSecurityReleases" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "\u003cp\u003eAn elevation of privilege vulnerability exists in the way that Microsoft Office Click-to-Run (C2R) AppVLP handles certain files. An attacker who successfully exploited the vulnerability could elevate privileges.\u003c/p\u003e\n\u003cp\u003eTo exploit this vulnerability, an attacker would need to convince a user to open a specially crafted file.\u003c/p\u003e\n\u003cp\u003eThe security update addresses the vulnerability by correcting how Microsoft Office Click-to-Run (C2R) components handle these files.\u003c/p\u003e\n" } ] }, "impact": { "cvss": [ { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16928", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16928" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*", "matchCriteriaId": "40C15EDD-98D4-4D06-BA06-21AE0F33C72D", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office:2013:*:*:*:click-to-run:*:*:*", "matchCriteriaId": "4EDF3639-226F-4C0A-80E5-4075796147DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:-:*:*", "matchCriteriaId": "C5282C83-86B8-442D-851D-B54E88E8B1F1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "\u003cp\u003eAn elevation of privilege vulnerability exists in the way that Microsoft Office Click-to-Run (C2R) AppVLP handles certain files. An attacker who successfully exploited the vulnerability could elevate privileges.\u003c/p\u003e\n\u003cp\u003eTo exploit this vulnerability, an attacker would need to convince a user to open a specially crafted file.\u003c/p\u003e\n\u003cp\u003eThe security update addresses the vulnerability by correcting how Microsoft Office Click-to-Run (C2R) components handle these files.\u003c/p\u003e\n" }, { "lang": "es", "value": "Se presenta una vulnerabilidad de escalada de privilegios en la manera en que Microsoft Office Click-to-Run (C2R) AppVLP maneja determinados archivos, tambi\u00e9n se conoce como \"Microsoft Office Click-to-Run Elevation of Privilege Vulnerability\".\u0026#xa0;Este ID de CVE es diferente de CVE-2020-16934, CVE-2020-16955" } ], "id": "CVE-2020-16928", "lastModified": "2023-12-31T20:15:53.333", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "secure@microsoft.com", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Secondary" } ] }, "published": "2020-10-16T23:15:15.117", "references": [ { "source": "secure@microsoft.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16928" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.