THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2020-1337

Windows Print Spooler Elevation of Privilege Vulnerability

Assignermicrosoft
Reserved2019-11-04
Published2020-08-17
Updated2024-06-10

Description

An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted script or application. The update addresses the vulnerability by correcting how the Windows Print Spooler Component writes to the file system.



HIGH: 7.8CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C

Problem types

Elevation of Privilege

Product status

10.0.0 before publication
affected

10.0.0 before publication
affected

10.0.0 before publication
affected

10.0.0 before publication
affected

10.0.0 before publication
affected

10.0.0 before publication
affected

10.0.0 before publication
affected

10.0.0 before publication
affected

10.0.0 before publication
affected

10.0.0 before publication
affected

10.0.0 before publication
affected

10.0.0 before publication
affected

10.0.0 before publication
affected

10.0.0 before publication
affected

10.0.0 before publication
affected

10.0.0 before publication
affected

10.0.0 before publication
affected

10.0.0 before publication
affected

6.1.0 before publication
affected

6.1.0 before publication
affected

6.3.0 before publication
affected

6.0.0 before publication
affected

6.0.0 before publication
affected

6.0.0 before publication
affected

6.1.0 before publication
affected

6.0.0 before publication
affected

6.2.0 before publication
affected

6.2.0 before publication
affected

6.3.0 before publication
affected

6.3.0 before publication
affected

References

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1337

http://packetstormsecurity.com/files/160028/Microsoft-Windows-Local-Spooler-Bypass.html

http://packetstormsecurity.com/files/160993/Microsoft-Spooler-Local-Privilege-Elevation.html

cve.org CVE-2020-1337

nvd.nist.gov CVE-2020-1337

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2020-1337
© Copyright 2024 THREATINT. Made in Cyprus with +