Known Exploited Vulnerability
8.8
HIGH
CVE-2020-0618
Microsoft SQL Server Reporting Services Remote Cod - [Actively Exploited]
Description

A remote code execution vulnerability exists in Microsoft SQL Server Reporting Services when it incorrectly handles page requests, aka 'Microsoft SQL Server Reporting Services Remote Code Execution Vulnerability'.

INFO

Published Date :

Feb. 11, 2020, 10:15 p.m.

Last Modified :

Sept. 19, 2024, 1 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Microsoft SQL Server Reporting Services contains a deserialization vulnerability when handling page requests incorrectly. An authenticated attacker can exploit this vulnerability to execute code in the context of the Report Server service account.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2020-0618 ; https://nvd.nist.gov/vuln/detail/CVE-2020-0618

Public PoC/Exploit Available at Github

CVE-2020-0618 has a 58 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-0618 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft sql_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-0618.

URL Resource
http://packetstormsecurity.com/files/156707/SQL-Server-Reporting-Services-SSRS-ViewState-Deserialization.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/159216/Microsoft-SQL-Server-Reporting-Services-2016-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0618 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 weeks, 1 day ago
0 stars 0 fork 0 watcher
Born at : Sept. 15, 2024, 6:28 a.m. This repo has been linked 20 different CVEs too.

None

C#

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : Sept. 3, 2024, 7:41 p.m. This repo has been linked 17 different CVEs too.

None

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 27, 2024, 3:28 p.m. This repo has been linked 22 different CVEs too.

None

C#

Updated: 7 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 25, 2024, 3:15 p.m. This repo has been linked 17 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 2 months ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

None

CSS HTML JavaScript

Updated: 8 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

https://www.linkedin.com/in/joas-antonio-dos-santos

Updated: 9 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 2, 2024, 8:02 a.m. This repo has been linked 11 different CVEs too.

差异:输出macos 能运行的工具

C#

Updated: 10 months, 1 week ago
3 stars 0 fork 0 watcher
Born at : Nov. 30, 2023, 6:16 a.m. This repo has been linked 17 different CVEs too.

None

Go Shell HTML PHP

Updated: 8 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Nov. 1, 2023, 9:55 p.m. This repo has been linked 20 different CVEs too.

None

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : Aug. 3, 2023, 2:02 a.m. This repo has been linked 20 different CVEs too.

None

Python Shell C# Java PHP

Updated: 1 year, 2 months ago
2 stars 0 fork 0 watcher
Born at : May 3, 2023, 2:08 p.m. This repo has been linked 59 different CVEs too.

None

Updated: 2 months, 1 week ago
3 stars 1 fork 1 watcher
Born at : March 15, 2023, 5:48 p.m. This repo has been linked 20 different CVEs too.

None

Updated: 5 months, 3 weeks ago
5 stars 0 fork 0 watcher
Born at : Jan. 29, 2023, 8:30 p.m. This repo has been linked 20 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 2 months, 2 weeks ago
6 stars 3 fork 3 watcher
Born at : Nov. 25, 2022, 2:30 a.m. This repo has been linked 270 different CVEs too.

None

Updated: 1 year, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 24, 2022, 6:04 p.m. This repo has been linked 20 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-0618 vulnerability anywhere in the article.

  • The Register
Apple's latest macOS release is breaking security software, network connections

Infosec In Brief Something's wrong with macOS Sequoia, and it's breaking security software installed on some updated Apple systems. Sequoia, aka macOS 15, was released on Monday of last week. By Thurs ... Read more

Published Date: Sep 23, 2024 (2 weeks ago)
  • BleepingComputer
CISA warns of actively exploited Apache HugeGraph-Server bug

The U.S. Cybersecurity and Infrastructure Agency (CISA) has added five flaws to its Known Exploited Vulnerabilities (KEV) catalog, among which is a remote code execution (RCE) flaw impacting Apache Hu ... Read more

Published Date: Sep 19, 2024 (2 weeks, 4 days ago)
  • The Cyber Express
5 New Vulnerabilities Added to CISA’s Known Exploited List: Urgent Action Required

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added five new vulnerabilities to its Known Exploited Vulnerabilities Catalog, highlighting the continued threat that these securit ... Read more

Published Date: Sep 19, 2024 (2 weeks, 4 days ago)
  • Cybersecurity News
CISA Warns of Actively Exploited Apache, Microsoft, and Oracle Vulnerabilities

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning to federal agencies and organizations worldwide: five newly identified security vulnerabilities are being actively ... Read more

Published Date: Sep 19, 2024 (2 weeks, 4 days ago)
  • Kaspersky
Mallox ransomware: in-depth analysis and evolution

Mallox is a sophisticated and dangerous family of malicious software that has been causing significant damage to organizations worldwide. In 2023, this ransomware strain demonstrated an uptick in atta ... Read more

Published Date: Sep 04, 2024 (1 month ago)

The following table lists the changes that have been made to the CVE-2020-0618 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    Sep. 19, 2024

    Action Type Old Value New Value
    Added Date Added 2024-09-18
    Added Vulnerability Name Microsoft SQL Server Reporting Services Remote Code Execution Vulnerability
    Added Due Date 2024-10-09
    Added Required Action Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/156707/SQL-Server-Reporting-Services-SSRS-ViewState-Deserialization.html No Types Assigned http://packetstormsecurity.com/files/156707/SQL-Server-Reporting-Services-SSRS-ViewState-Deserialization.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/159216/Microsoft-SQL-Server-Reporting-Services-2016-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/159216/Microsoft-SQL-Server-Reporting-Services-2016-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-20 CWE-502
  • CVE Modified by [email protected]

    Sep. 17, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/159216/Microsoft-SQL-Server-Reporting-Services-2016-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 12, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/156707/SQL-Server-Reporting-Services-SSRS-ViewState-Deserialization.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 13, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0618 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0618 Patch, Vendor Advisory
    Added CWE NIST CWE-20
    Added CPE Configuration OR *cpe:2.3:a:microsoft:sql_server:2012:sp4:*:*:*:*:*:* *cpe:2.3:a:microsoft:sql_server:2014:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:sql_server:2016:sp2:*:*:*:*:x64:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-0618 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-0618 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.32 }} -0.00%

score

0.99907

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability