ID

VAR-202007-0327


CVE

CVE-2020-1147


TITLE

plural  Microsoft  Remote Code Execution Vulnerability in Product

Trust: 0.8

sources: JVNDB: JVNDB-2020-008157

DESCRIPTION

A remote code execution vulnerability exists in .NET Framework, Microsoft SharePoint, and Visual Studio when the software fails to check the source markup of XML file input, aka '.NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability'. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Critical: .NET Core 2.1 on Red Hat Enterprise Linux security and bugfix update Advisory ID: RHSA-2020:2937-01 Product: .NET Core on Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:2937 Issue date: 2020-07-15 CVE Names: CVE-2020-1147 ==================================================================== 1. Summary: An update for rh-dotnet21-dotnet is now available for .NET Core on Red Hat Enterprise Linux. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Server (v. 7) - x86_64 .NET Core on Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated version is .NET Core Runtime 2.1.20 and SDK 2.1.516. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Package List: .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7): Source: rh-dotnet21-2.1-19.el7.src.rpm rh-dotnet21-dotnet-2.1.516-1.el7.src.rpm x86_64: rh-dotnet21-2.1-19.el7.x86_64.rpm rh-dotnet21-dotnet-2.1.516-1.el7.x86_64.rpm rh-dotnet21-dotnet-debuginfo-2.1.516-1.el7.x86_64.rpm rh-dotnet21-dotnet-host-2.1.20-1.el7.x86_64.rpm rh-dotnet21-dotnet-runtime-2.1-2.1.20-1.el7.x86_64.rpm rh-dotnet21-dotnet-sdk-2.1-2.1.516-1.el7.x86_64.rpm rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.516-1.el7.x86_64.rpm rh-dotnet21-runtime-2.1-19.el7.x86_64.rpm .NET Core on Red Hat Enterprise Linux Server (v. 7): Source: rh-dotnet21-2.1-19.el7.src.rpm rh-dotnet21-dotnet-2.1.516-1.el7.src.rpm x86_64: rh-dotnet21-2.1-19.el7.x86_64.rpm rh-dotnet21-dotnet-2.1.516-1.el7.x86_64.rpm rh-dotnet21-dotnet-debuginfo-2.1.516-1.el7.x86_64.rpm rh-dotnet21-dotnet-host-2.1.20-1.el7.x86_64.rpm rh-dotnet21-dotnet-runtime-2.1-2.1.20-1.el7.x86_64.rpm rh-dotnet21-dotnet-sdk-2.1-2.1.516-1.el7.x86_64.rpm rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.516-1.el7.x86_64.rpm rh-dotnet21-runtime-2.1-19.el7.x86_64.rpm .NET Core on Red Hat Enterprise Linux Workstation (v. 7): Source: rh-dotnet21-2.1-19.el7.src.rpm rh-dotnet21-dotnet-2.1.516-1.el7.src.rpm x86_64: rh-dotnet21-2.1-19.el7.x86_64.rpm rh-dotnet21-dotnet-2.1.516-1.el7.x86_64.rpm rh-dotnet21-dotnet-debuginfo-2.1.516-1.el7.x86_64.rpm rh-dotnet21-dotnet-host-2.1.20-1.el7.x86_64.rpm rh-dotnet21-dotnet-runtime-2.1-2.1.20-1.el7.x86_64.rpm rh-dotnet21-dotnet-sdk-2.1-2.1.516-1.el7.x86_64.rpm rh-dotnet21-dotnet-sdk-2.1.5xx-2.1.516-1.el7.x86_64.rpm rh-dotnet21-runtime-2.1-19.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-1147 https://access.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXw7i7tzjgjWX9erEAQjJcg/6A8FSym0U4wUf51+u8oifaNgi971C1Hcj YHoKmX17Udi6u9wyACSO4MFUaWssoSRblOThz0Ne/zw0q7KUr9Z/cRvdsjsloIz7 VAikaDdBzLQ1gx1ledpCwgFieaHCwyZQ9i1yVEilNmfll7WcoICXMHJCdQerTt5F Ky1I0WICDnN3CUHw+uuwru8inh0K/x+ubTrL5ypVd5gfwgVuePEP6hvLbz3+6LfI EuP/yzx2dPijSOnn4nEKgimiYAmN0kXiFLv/wIrcciVJ3sASQtgeG08e1A35UjSm DVi78xaMGgXLvuKMtwJt4YfD40+wsdla64p+/2RkP8vhfuSpCj2QaKyUsIUplzZY 9XiTDX0TOA/9lH697uvUqrluwwwbSjJRCthMZYWrmP8bZt9YBlaT37FESxhFfZCA nzsFiHVLL+pAx+Gfd1c/lmQzhPgSIgukFOoLu+dthpYiU1z6mlQJQHQbXGit4rYp XYLVDgLZwqLNlkx9HCiuY/pC7oJU+DrWXXP7FIxuh7y79RQCj+tQhbnP0EPmJfnx LRcbfe1YfrjBcjH04K7Cyx7T0PilFt+S9o/Bh4Hq1/DRRagV5J5IKbfdMuaHnYwh 3P/fgWTLWxCv2rovsIcOKNd5XEvGGLGO/UDQ2RdvR8BSaB7iKYwFGbCV0+4pFBMO 27Eu9ftZTIw=ingT -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 2.25

sources: NVD: CVE-2020-1147 // JVNDB: JVNDB-2020-008157 // VULMON: CVE-2020-1147 // PACKETSTORM: 158436 // PACKETSTORM: 158433 // PACKETSTORM: 158432 // PACKETSTORM: 158431 // PACKETSTORM: 158465 // PACKETSTORM: 158467

AFFECTED PRODUCTS

vendor:microsoftmodel:.net frameworkscope:eqversion:4.7.1

Trust: 1.0

vendor:microsoftmodel:visual studio 2017scope:gteversion:15.0

Trust: 1.0

vendor:microsoftmodel:.net frameworkscope:eqversion:3.5.1

Trust: 1.0

vendor:microsoftmodel:sharepoint serverscope:eqversion:2019

Trust: 1.0

vendor:microsoftmodel:sharepoint enterprise serverscope:eqversion:2016

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:gteversion:16.0

Trust: 1.0

vendor:microsoftmodel:.net frameworkscope:eqversion:4.7

Trust: 1.0

vendor:microsoftmodel:visual studio 2019scope:lteversion:16.6

Trust: 1.0

vendor:microsoftmodel:.net frameworkscope:eqversion:4.8

Trust: 1.0

vendor:microsoftmodel:.net frameworkscope:eqversion:4.6.1

Trust: 1.0

vendor:microsoftmodel:.net frameworkscope:eqversion:4.6.2

Trust: 1.0

vendor:microsoftmodel:visual studio 2017scope:lteversion:15.9

Trust: 1.0

vendor:microsoftmodel:.net frameworkscope:eqversion:2.0

Trust: 1.0

vendor:microsoftmodel:sharepoint enterprise serverscope:eqversion:2013

Trust: 1.0

vendor:microsoftmodel:.net frameworkscope:eqversion:4.7.2

Trust: 1.0

vendor:microsoftmodel:.net frameworkscope:eqversion:4.6

Trust: 1.0

vendor:microsoftmodel:.net corescope:eqversion:2.1

Trust: 1.0

vendor:microsoftmodel:sharepoint serverscope:eqversion:2010

Trust: 1.0

vendor:microsoftmodel:.net frameworkscope:eqversion:3.0

Trust: 1.0

vendor:microsoftmodel:.net frameworkscope:eqversion:4.5.2

Trust: 1.0

vendor:microsoftmodel:.net corescope:eqversion:3.1

Trust: 1.0

vendor:microsoftmodel:.net frameworkscope:eqversion:3.5

Trust: 1.0

vendor:マイクロソフトmodel:.net corescope:eqversion:2.1

Trust: 0.8

vendor:マイクロソフトmodel:.net corescope:eqversion:3.1

Trust: 0.8

vendor:マイクロソフトmodel:microsoft .net frameworkscope:eqversion:2.0 sp2

Trust: 0.8

vendor:マイクロソフトmodel:microsoft .net frameworkscope:eqversion:3.0 sp2

Trust: 0.8

vendor:マイクロソフトmodel:microsoft .net frameworkscope:eqversion:3.5

Trust: 0.8

vendor:マイクロソフトmodel:microsoft .net frameworkscope:eqversion:3.5 and 4.6.2/4.7/4.7.1/4.7.2

Trust: 0.8

vendor:マイクロソフトmodel:microsoft .net frameworkscope:eqversion:3.5 and 4.6/4.6.1/4.6.2

Trust: 0.8

vendor:マイクロソフトmodel:microsoft .net frameworkscope:eqversion:3.5 and 4.7.1/4.7.2

Trust: 0.8

vendor:マイクロソフトmodel:microsoft .net frameworkscope:eqversion:3.5 and 4.7.2

Trust: 0.8

vendor:マイクロソフトmodel:microsoft .net frameworkscope:eqversion:3.5 and 4.8

Trust: 0.8

vendor:マイクロソフトmodel:microsoft .net frameworkscope:eqversion:3.5.1

Trust: 0.8

vendor:マイクロソフトmodel:microsoft .net frameworkscope:eqversion:4.5.2

Trust: 0.8

vendor:マイクロソフトmodel:microsoft .net frameworkscope:eqversion:4.6

Trust: 0.8

vendor:マイクロソフトmodel:microsoft .net frameworkscope:eqversion:4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.2

Trust: 0.8

vendor:マイクロソフトmodel:microsoft .net frameworkscope:eqversion:4.8

Trust: 0.8

vendor:マイクロソフトmodel:microsoft sharepoint enterprise serverscope:eqversion:2013 sp1

Trust: 0.8

vendor:マイクロソフトmodel:microsoft sharepoint enterprise serverscope:eqversion:2016

Trust: 0.8

vendor:マイクロソフトmodel:microsoft sharepoint serverscope:eqversion:2010 sp2

Trust: 0.8

vendor:マイクロソフトmodel:microsoft sharepoint serverscope:eqversion:2019

Trust: 0.8

vendor:マイクロソフトmodel:microsoft visual studioscope:eqversion:2017 version 15.9 (includes 15.0 - 15.8)

Trust: 0.8

vendor:マイクロソフトmodel:microsoft visual studioscope:eqversion:2019 version 16.0

Trust: 0.8

vendor:マイクロソフトmodel:microsoft visual studioscope:eqversion:2019 version 16.4 (includes 16.0 - 16.3)

Trust: 0.8

vendor:マイクロソフトmodel:microsoft visual studioscope:eqversion:2019 version 16.6 (includes 16.0 - 16.5)

Trust: 0.8

sources: JVNDB: JVNDB-2020-008157 // NVD: CVE-2020-1147

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-1147
value: HIGH

Trust: 1.0

NVD: CVE-2020-1147
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202007-597
value: HIGH

Trust: 0.6

VULMON: CVE-2020-1147
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-1147
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2020-1147
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2020-1147
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2020-1147 // JVNDB: JVNDB-2020-008157 // CNNVD: CNNVD-202007-597 // NVD: CVE-2020-1147

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2020-008157 // NVD: CVE-2020-1147

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202007-597

TYPE

code execution

Trust: 0.6

sources: PACKETSTORM: 158436 // PACKETSTORM: 158433 // PACKETSTORM: 158432 // PACKETSTORM: 158431 // PACKETSTORM: 158465 // PACKETSTORM: 158467

PATCH

title:CVE-2020-1147 | .NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability Security Update Guideurl:https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2020-1147

Trust: 0.8

title:Microsoft .NET Framework , SharePoint Server and Visual Studio Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=124874

Trust: 0.6

title:The Registerurl:https://www.theregister.co.uk/2020/07/15/july_2020_patch_tuesday/

Trust: 0.2

title:Red Hat: Critical: .NET Core 2.1 on Red Hat Enterprise Linux security and bugfix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20202937 - Security Advisory

Trust: 0.1

title:Red Hat: Critical: .NET Core security and bugfix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20202988 - Security Advisory

Trust: 0.1

title:Red Hat: Critical: .NET Core 3.1 on Red Hat Enterprise Linux security and bugfix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20202939 - Security Advisory

Trust: 0.1

title:Red Hat: Critical: .NET Core security and bugfix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20202938 - Security Advisory

Trust: 0.1

title:Red Hat: Critical: .NET Core security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20202989 - Security Advisory

Trust: 0.1

title:Red Hat: Critical: .NET Core 3.1 security and bugfix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20202954 - Security Advisory

Trust: 0.1

title:cs2020_mselsurl:https://github.com/wshepherd0010/cs2020_msels

Trust: 0.1

title:templateurl:https://github.com/wshepherd0010/template

Trust: 0.1

title:EzpzSharepointurl:https://github.com/H0j3n/EzpzSharepoint

Trust: 0.1

title:ysoserial.neturl:https://github.com/pwntester/ysoserial.net

Trust: 0.1

title:nuclei-templatesurl:https://github.com/projectdiscovery/nuclei-templates

Trust: 0.1

title:nuclei-templatesurl:https://github.com/storenth/nuclei-templates

Trust: 0.1

title: - url:https://github.com/merlinepedra25/nuclei-templates

Trust: 0.1

title: - url:https://github.com/merlinepedra/nuclei-templates

Trust: 0.1

title:kenzer-templatesurl:https://github.com/Elsfa7-110/kenzer-templates

Trust: 0.1

title:kenzer-templatesurl:https://github.com/ARPSyndicate/kenzer-templates

Trust: 0.1

title:BleepingComputerurl:https://www.bleepingcomputer.com/news/security/critical-sharepoint-flaw-dissected-rce-details-now-available/

Trust: 0.1

sources: VULMON: CVE-2020-1147 // JVNDB: JVNDB-2020-008157 // CNNVD: CNNVD-202007-597

EXTERNAL IDS

db:NVDid:CVE-2020-1147

Trust: 3.1

db:EXPLOITALERTid:35992

Trust: 1.7

db:PACKETSTORMid:158694

Trust: 1.7

db:PACKETSTORMid:163644

Trust: 1.7

db:PACKETSTORMid:158876

Trust: 1.7

db:JVNDBid:JVNDB-2020-008157

Trust: 0.8

db:PACKETSTORMid:158436

Trust: 0.7

db:PACKETSTORMid:158467

Trust: 0.7

db:AUSCERTid:ESB-2020.2441

Trust: 0.6

db:AUSCERTid:ESB-2020.2418

Trust: 0.6

db:AUSCERTid:ESB-2020.2445

Trust: 0.6

db:EXPLOIT-DBid:50151

Trust: 0.6

db:EXPLOIT-DBid:48747

Trust: 0.6

db:CXSECURITYid:WLB-2021070135

Trust: 0.6

db:CXSECURITYid:WLB-2020080098

Trust: 0.6

db:CNNVDid:CNNVD-202007-597

Trust: 0.6

db:VULMONid:CVE-2020-1147

Trust: 0.1

db:PACKETSTORMid:158433

Trust: 0.1

db:PACKETSTORMid:158432

Trust: 0.1

db:PACKETSTORMid:158431

Trust: 0.1

db:PACKETSTORMid:158465

Trust: 0.1

sources: VULMON: CVE-2020-1147 // JVNDB: JVNDB-2020-008157 // PACKETSTORM: 158436 // PACKETSTORM: 158433 // PACKETSTORM: 158432 // PACKETSTORM: 158431 // PACKETSTORM: 158465 // PACKETSTORM: 158467 // CNNVD: CNNVD-202007-597 // NVD: CVE-2020-1147

REFERENCES

url:http://packetstormsecurity.com/files/158694/sharepoint-dataset-datatable-deserialization.html

Trust: 2.3

url:http://packetstormsecurity.com/files/158876/microsoft-sharepoint-server-2019-remote-code-execution.html

Trust: 2.3

url:http://packetstormsecurity.com/files/163644/microsoft-sharepoint-server-2019-remote-code-execution.html

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-1147

Trust: 2.0

url:https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2020-1147

Trust: 1.7

url:https://www.exploitalert.com/view-details.html?id=35992

Trust: 1.7

url:https://access.redhat.com/security/cve/cve-2020-1147

Trust: 1.2

url:https://www.ipa.go.jp/security/ciadr/vul/20200715-ms.html

Trust: 0.8

url:https://www.jpcert.or.jp/at/2020/at200029.html

Trust: 0.8

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.6

url:https://bugzilla.redhat.com/):

Trust: 0.6

url:https://access.redhat.com/security/team/key/

Trust: 0.6

url:https://access.redhat.com/security/updates/classification/#critical

Trust: 0.6

url:https://access.redhat.com/articles/11258

Trust: 0.6

url:https://access.redhat.com/security/team/contact/

Trust: 0.6

url:https://portal.msrc.microsoft.com/zh-cn/security-guidance/advisory/cve-2020-1147

Trust: 0.6

url:https://vigilance.fr/vulnerability/microsoft-visual-studio-vulnerabilities-of-july-2020-32824

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.2441/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.2445/

Trust: 0.6

url:https://packetstormsecurity.com/files/158467/red-hat-security-advisory-2020-2989-01.html

Trust: 0.6

url:https://vigilance.fr/vulnerability/net-core-code-execution-via-xml-source-markup-32836

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.2418/

Trust: 0.6

url:https://packetstormsecurity.com/files/158436/red-hat-security-advisory-2020-2954-01.html

Trust: 0.6

url:https://www.exploit-db.com/exploits/50151

Trust: 0.6

url:https://cxsecurity.com/issue/wlb-2020080098

Trust: 0.6

url:https://cxsecurity.com/issue/wlb-2021070135

Trust: 0.6

url:https://www.exploit-db.com/exploits/48747

Trust: 0.6

url:https://access.redhat.com/errata/rhsa-2020:2937

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/wshepherd0010/template

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2020:2954

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2020:2939

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2020:2938

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2020:2988

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2020:2989

Trust: 0.1

sources: VULMON: CVE-2020-1147 // JVNDB: JVNDB-2020-008157 // PACKETSTORM: 158436 // PACKETSTORM: 158433 // PACKETSTORM: 158432 // PACKETSTORM: 158431 // PACKETSTORM: 158465 // PACKETSTORM: 158467 // CNNVD: CNNVD-202007-597 // NVD: CVE-2020-1147

CREDITS

Red Hat

Trust: 0.6

sources: PACKETSTORM: 158436 // PACKETSTORM: 158433 // PACKETSTORM: 158432 // PACKETSTORM: 158431 // PACKETSTORM: 158465 // PACKETSTORM: 158467

SOURCES

db:VULMONid:CVE-2020-1147
db:JVNDBid:JVNDB-2020-008157
db:PACKETSTORMid:158436
db:PACKETSTORMid:158433
db:PACKETSTORMid:158432
db:PACKETSTORMid:158431
db:PACKETSTORMid:158465
db:PACKETSTORMid:158467
db:CNNVDid:CNNVD-202007-597
db:NVDid:CVE-2020-1147

LAST UPDATE DATE

2024-11-23T22:44:29.294000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2020-1147date:2022-07-12T00:00:00
db:JVNDBid:JVNDB-2020-008157date:2020-09-03T00:00:00
db:CNNVDid:CNNVD-202007-597date:2022-07-14T00:00:00
db:NVDid:CVE-2020-1147date:2024-11-21T05:09:50.860

SOURCES RELEASE DATE

db:VULMONid:CVE-2020-1147date:2020-07-14T00:00:00
db:JVNDBid:JVNDB-2020-008157date:2020-09-03T00:00:00
db:PACKETSTORMid:158436date:2020-07-15T22:47:00
db:PACKETSTORMid:158433date:2020-07-15T14:38:40
db:PACKETSTORMid:158432date:2020-07-15T14:38:32
db:PACKETSTORMid:158431date:2020-07-15T14:38:24
db:PACKETSTORMid:158465date:2020-07-17T19:35:18
db:PACKETSTORMid:158467date:2020-07-17T19:36:00
db:CNNVDid:CNNVD-202007-597date:2020-07-14T00:00:00
db:NVDid:CVE-2020-1147date:2020-07-14T23:15:12.057