7.8
CVSSv3

CVE-2020-0683

Published: 11/02/2020 Updated: 27/10/2022
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 642
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

An elevation of privilege vulnerability exists in the Windows Installer when MSI packages process symbolic links, aka 'Windows Installer Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0686.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2008 r2

microsoft windows server 2012 r2

microsoft windows 10 1607

microsoft windows 8.1 -

microsoft windows server 2016 -

microsoft windows server 2008 -

microsoft windows 7 -

microsoft windows rt 8.1 -

microsoft windows server 2012 -

microsoft windows 10 -

microsoft windows 10 1709

microsoft windows 10 1803

microsoft windows server 2016 1803

microsoft windows 10 1809

microsoft windows server 2019

microsoft windows server 2016 1903

microsoft windows 10 1903

microsoft windows server 2016 1909

microsoft windows 10 1909

Exploits

Microsoft Windows 10 suffers from an MSI package symbolic link processing privilege escalation vulnerability ...

Github Repositories

CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege

CVE-2020-0683 Original Poc sent to MSRC Assigned to CVE-2020-0683 - Windows Installer Elevation of Privilege portalmsrcmicrosoftcom/en-us/security-guidance/advisory/CVE-2020-0683 Source code for Visual Studio C++ 2017 Please read the PDF that describes all the findings and steps to reproduce Inside "bin_MsiExploit" you'll find the exploit (exe) to ex

This is a curated list of my GitHub stars but converted into an Awesome List! Updated automagically ever 12 hours! :D

Awesome Stars A curated list of my GitHub stars! Generated by starred Contents Assembly Astro C C# C++ CSS Crystal Dart Dockerfile Emacs Lisp F# G-code Go HCL HTML Java JavaScript Jinja Julia Jupyter Notebook Kaitai Struct Kotlin Less MDX Makefile Nim Nix OCaml Objective-C Objective-C++ Others PHP Perl PowerShell Processing Python R Ruby Rust SCSS Scala Shell Swift TypeScr

All in one OSINT Framework

Shufti Shufti is an Foremost Open Source Intelligence Framework, made by gathering many n number of tools all together under a single framwork to ease various process of recon, network firewall checking, vulnerability scanning, exploiting the pathched ones,enumerating the hosts All the gathered outcomes will be saved in the designated Result Folder We will keep adding the lat

CyberSecurity Resources (Threat Intelligence, Malware Analysis, Pentesting, DFIR, etc)

Welcome to the CyberSecurity-Playground wiki! A good reference for my CyberSecurity Playground IP Addresses Blocking @echo off if "%1"=="list" ( netsh advfirewall firewall show rule Blockit | findstr RemoteIP exit/b ) :: Deleting existing block on ips netsh advfirewall firewall delete rule name="Blockit" :: Block new ips (while reading them from bl

Recent Articles

Microsoft Patch Tuesday – February 2020
Symantec Threat Intelligence Blog • Preethi Koroth • 12 Feb 2024

This month the vendor has patched 99 vulnerabilities, 13 of which are rated Critical.

Posted: 12 Feb, 202024 Min ReadThreat Intelligence SubscribeMicrosoft Patch Tuesday – February 2020This month the vendor has patched 99 vulnerabilities, 13 of which are rated Critical.This month the vendor has patched 99 vulnerabilities, 13 of which are rated Critical. As always, customers are advised to follow these security best practices: Install vendor patches as soon as they are available. Run all software with the least privileges required...

If you're running Windows, I feel bad for you, son. Microsoft's got 99 problems, better fix each one
The Register • Shaun Nichols in San Francisco • 11 Feb 2020

Meanwhile, we're still squashing bugs in Adobe Flash Player... plus stuff from Intel and SAP

Patch Tuesday It's going to be a busy month for IT administrators as Microsoft, Intel, Adobe, and SAP have teamed up to deliver a bumper crop of security fixes for Patch Tuesday. Microsoft had one of its largest patch bundles in recent memory, as the Windows giant released fixes for 99 CVE-listed vulnerabilities. These included CVE-2020-0674, a remote code execution flaw in Internet Explorer's Trident rendering engine that is already being exploited in the wild. This hole would typically be expl...