7.8
HIGH
CVE-2020-1066
.NET Framework Elevation of Privilege Vulnerability
Description

An elevation of privilege vulnerability exists in .NET Framework which could allow an attacker to elevate their privilege level.To exploit the vulnerability, an attacker would first have to access the local machine, and then run a malicious program.The update addresses the vulnerability by correcting how .NET Framework activates COM objects., aka '.NET Framework Elevation of Privilege Vulnerability'.

INFO

Published Date :

May 21, 2020, 11:15 p.m.

Last Modified :

July 21, 2021, 11:39 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2020-1066 has a 29 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-1066 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft .net_framework
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-1066.

URL Resource
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1066 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 26, 2024, 1:37 p.m. This repo has been linked 233 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

bounty collection

Shell Python Dockerfile Ruby JavaScript ASP.NET Classic ASP HTML PHP Jupyter Notebook

Updated: 2 weeks, 4 days ago
26 stars 4 fork 4 watcher
Born at : Sept. 11, 2023, 11:19 a.m. This repo has been linked 234 different CVEs too.

None

Shell

Updated: 1 week, 5 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 2 months ago
6 stars 3 fork 3 watcher
Born at : Nov. 25, 2022, 2:30 a.m. This repo has been linked 270 different CVEs too.

A curated list of my GitHub stars! Generated by starred

Updated: 9 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : Oct. 8, 2022, 12:38 p.m. This repo has been linked 62 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

None

Assembly Python Shell PHP C++ C Go

Updated: 1 week, 5 days ago
1 stars 0 fork 0 watcher
Born at : April 8, 2022, 10:20 a.m. This repo has been linked 126 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 4 months, 4 weeks ago
11 stars 10 fork 10 watcher
Born at : Jan. 27, 2022, 9:53 a.m. This repo has been linked 193 different CVEs too.

FROM:@Mr-xn 渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

exploit cve cobaltstrike rce bypass cms-framework cms-exploits sql-scanner

Assembly Python Shell PHP C++ C Go

Updated: 1 month, 3 weeks ago
18 stars 7 fork 7 watcher
Born at : Jan. 11, 2022, 7:35 a.m. This repo has been linked 126 different CVEs too.

windows提权

C Perl C++ Python Ruby CMake Assembly Shell PowerShell C#

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 21, 2021, 9:45 a.m. This repo has been linked 68 different CVEs too.

https://github.com/Mr-xn/Penetration_Testing_POC

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 8 months, 1 week ago
8 stars 3 fork 3 watcher
Born at : Sept. 3, 2021, 4:53 a.m. This repo has been linked 161 different CVEs too.

Collection of Windows Privilege Escalation (Analyse/PoC/Exp...)

Updated: 1 week, 6 days ago
296 stars 59 fork 59 watcher
Born at : April 22, 2021, 3:29 a.m. This repo has been linked 233 different CVEs too.

Windows Elevation(持续更新)

cve-2021-1732 cve-2020-1362 cve-2020-1337 cve-2020-1066 cve-2020-1054 cve-2020-0796 cve-2020-0787 cve-2020-0668 cve-2020-0683 cve-2019-1405 cve-2019-0863 cve-2019-0803 ms17-010 ms17-017 ms14-068 ms08-067 ms08-068 cve-2020-5272 cve-2022-21882 cve-2022-22718

C Perl C++ Python Ruby CMake Assembly Shell PowerShell C#

Updated: 2 weeks, 3 days ago
633 stars 161 fork 161 watcher
Born at : March 29, 2021, 4:40 a.m. This repo has been linked 71 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-1066 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-1066 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-269 NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    May. 27, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1066 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1066 Patch, Vendor Advisory
    Added CWE NIST CWE-269
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:3.0:sp2:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:3.5.1:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-1066 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-1066 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.07389

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability