René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

125 lines
3.8 KiB
JSON

{
"id": "CVE-2020-0696",
"sourceIdentifier": "secure@microsoft.com",
"published": "2020-02-11T22:15:16.477",
"lastModified": "2020-02-13T21:50:53.213",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "A security feature bypass vulnerability exists in Microsoft Outlook software when it improperly handles the parsing of URI formats, aka 'Microsoft Outlook Security Feature Bypass Vulnerability'."
},
{
"lang": "es",
"value": "Se presenta una vulnerabilidad de omisi\u00f3n de la caracter\u00edstica de seguridad en el software Microsoft Outlook cuando maneja inapropiadamente el an\u00e1lisis de formatos URI, tambi\u00e9n se conoce como \"Microsoft Outlook Security Feature Bypass Vulnerability\"."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.3
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:-:*:*",
"matchCriteriaId": "C5282C83-86B8-442D-851D-B54E88E8B1F1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office_365_proplus:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CA035812-F35A-43F1-9A8D-EE02201AA10A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:outlook:2010:sp2:*:*:*:*:*:*",
"matchCriteriaId": "F9A115C1-45EB-4688-AD7C-C1854850EE9B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:outlook:2013:sp1:*:*:*:*:*:*",
"matchCriteriaId": "D7B6DF1E-0DDA-4809-B216-7CEFE0A53E2B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:outlook:2016:*:*:*:*:*:*:*",
"matchCriteriaId": "E2B1657C-0FF4-461A-BE2A-641275C4B0A0"
}
]
}
]
}
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0696",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}