6.8
CVSSv2

CVE-2020-1425

Published: 27/07/2020 Updated: 21/07/2021
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

A remoted code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory, aka 'Microsoft Windows Codecs Library Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1457.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows 10 1709

microsoft windows 10 1803

microsoft windows 10 1809

microsoft windows 10 1903

microsoft windows 10 1909

microsoft windows 10 2004

Recent Articles

IT threat evolution Q2 2020. PC statistics
Securelist • Victor Chebyshev Evgeny Lopatin Fedor Sinitsyn Denis Parinov Oleg Kupreev Alexey Kulaev Alexander Kolesnikov • 03 Sep 2020

IT threat evolution Q2 2020. Review IT threat evolution Q2 2020. Mobile statistics These statistics are based on detection verdicts of Kaspersky products received from users who consented to provide statistical data. According to Kaspersky Security Network, in Q2: In Q2 2020, Kaspersky solutions blocked attempts to launch one or more types of malware designed to steal money from bank accounts on the computers of 181,725 users. !function(e,i,n,s){var t="InfogramEmbeds",d=e.getElementsByTagName("s...

Hold off that rush into the July 4 weekend – you may need this: Microsoft patches pwn-by-picture pitfalls in Win 10
The Register • Shaun Nichols in San Francisco • 02 Jul 2020

Redmond also praised for blocking malware control systems on its clouds Cisco SMB kit harbors cross-site scripting bug: One wrong link click... and that's your router pwned remotely

Microsoft has emitted a pair of security patches to address flaws in Windows 10 that can be potentially exploited by miscreants to hijack PCs. A victim simply needs to be tricked into opening a file containing a specially crafted image on a vulnerable system. The Redmond giant said this week the exploitable bugs, CVE-2020-1457 and CVE-2020-1425, are in the Windows HEVC Codec Library that some applications use to process images. In the case of CVE-2020-1457, a successful exploit would lead direct...