Known Exploited Vulnerability
9.8
CRITICAL
CVE-2020-0646
Microsoft .NET Framework Remote Code Execution Vul - [Actively Exploited]
Description

A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate input properly, aka '.NET Framework Remote Code Execution Injection Vulnerability'.

INFO

Published Date :

Jan. 14, 2020, 11:15 p.m.

Last Modified :

July 12, 2022, 5:42 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Microsoft .NET Framework contains an improper input validation vulnerability that allows for remote code execution.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2020-0646 has a 18 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-0646 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft .net_framework
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-0646.

URL Resource
http://packetstormsecurity.com/files/156930/SharePoint-Workflows-XOML-Injection.html Exploit Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0646 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C#

Updated: 4 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : May 8, 2024, 11:03 a.m. This repo has been linked 1 different CVEs too.

None

C#

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 13, 2023, 2:52 p.m. This repo has been linked 1 different CVEs too.

None

C#

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 15, 2023, 6:25 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

AdrishyaReconDorker tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.

Updated: 1 year, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 14, 2022, 7 a.m. This repo has been linked 1 different CVEs too.

AdrishyaReconDorker tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.

adrishya bash bugbounty dork dorker exe python recon adrishyadorker adrishyarecondorker linux windows cross-platform hacktoberfest

Updated: 7 months, 4 weeks ago
5 stars 3 fork 3 watcher
Born at : Sept. 24, 2022, 12:47 p.m. This repo has been linked 1 different CVEs too.

Recon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation

C#

Updated: 3 weeks, 2 days ago
7 stars 1 fork 1 watcher
Born at : May 28, 2022, 7:12 p.m. This repo has been linked 1 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

C#

Updated: 1 year ago
5 stars 1 fork 1 watcher
Born at : March 16, 2022, 5:17 p.m. This repo has been linked 1 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 1 week, 6 days ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

None

Updated: 3 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 2, 2021, 11:49 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 9 months, 2 weeks ago
12 stars 4 fork 4 watcher
Born at : May 25, 2021, 10:08 a.m. This repo has been linked 1 different CVEs too.

BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.

C#

Updated: 4 months, 4 weeks ago
2 stars 1 fork 1 watcher
Born at : May 7, 2021, 5:13 a.m. This repo has been linked 1 different CVEs too.

BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.

C#

Updated: 3 years ago
1 stars 0 fork 0 watcher
Born at : May 7, 2021, 5:10 a.m. This repo has been linked 1 different CVEs too.

BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.

osint recon reconnaissance cybersecurity offensive-security pentesting pentest-tool bugbounty bugbounty-tool bugbountytips red-team red-teaming blue-team purple-team purple-teams

C#

Updated: 1 week, 4 days ago
1190 stars 230 fork 230 watcher
Born at : Jan. 10, 2021, 3:35 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-0646 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-0646 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jul. 12, 2022

    Action Type Old Value New Value
    Changed CWE CWE-78 CWE-91
  • Modified Analysis by [email protected]

    Jan. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/156930/SharePoint-Workflows-XOML-Injection.html No Types Assigned http://packetstormsecurity.com/files/156930/SharePoint-Workflows-XOML-Injection.html Exploit, Third Party Advisory, VDB Entry
    Removed CWE NIST CWE-20
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-20 CWE-20 CWE-78
  • CVE Modified by [email protected]

    Mar. 26, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/156930/SharePoint-Workflows-XOML-Injection.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 16, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0646 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0646 Patch, Vendor Advisory
    Added CWE NIST CWE-20
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:3.0:sp2:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:* cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:3.5.1:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:* cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:4.5.2:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.6.1:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-0646 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-0646 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.42 }} -0.02%

score

0.99946

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability