Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Network
0

CVE-2020-0760

Disclosure Date: April 15, 2020
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A remote code execution vulnerability exists when Microsoft Office improperly loads arbitrary type libraries, aka ‘Microsoft Office Remote Code Execution Vulnerability’. This CVE ID is unique from CVE-2020-0991.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.8 High
Impact Score:
5.9
Exploitability Score:
2.8
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • microsoft

Products

  • access 2010,
  • access 2013,
  • access 2016,
  • excel 2010,
  • excel 2013,
  • excel 2016,
  • office 2010,
  • office 2013,
  • office 2016,
  • office 2019,
  • office 365 proplus -,
  • outlook 2010,
  • outlook 2013,
  • outlook 2016,
  • powerpoint 2010,
  • powerpoint 2013,
  • powerpoint 2016,
  • project 2010,
  • project 2013,
  • project 2016,
  • publisher 2010,
  • publisher 2013,
  • publisher 2016,
  • visio 2010,
  • visio 2013,
  • visio 2016,
  • word 2010,
  • word 2013,
  • word 2016

Additional Info

Technical Analysis