[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

Windows Print Spooler Elevation of Privilege Vulnerability - CVE-2020-1337

ID: oval:org.secpod.oval:def:64986Date: (C)2020-08-12   (M)2024-03-06
Class: VULNERABILITYFamily: windows




An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted script or application.The update addresses the vulnerability by correcting how the Windows Print Spooler Component writes to the file system.

Platform:
Microsoft Windows Server
Microsoft Windows 10
Microsoft Windows 7
Microsoft Windows 8.1
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows Server 2016
Microsoft Windows Server 2019
Reference:
CVE-2020-1337
CVE    1
CVE-2020-1337
CPE    42
cpe:/o:microsoft:windows_server_2008:r2:sp1:x64
cpe:/o:microsoft:windows_server_2008:::x86
cpe:/o:microsoft:windows_7::sp1:x86
cpe:/o:microsoft:windows_7:::x64
...

© SecPod Technologies