CVE-2020-13509
NZXT CAM WinRing0x64 Driver Privileged I/O Read IRPs Information Disclosure Vulnerability
Description
An information disclosure vulnerability exists in the WinRing0x64 Driver Privileged I/O Read IRPs functionality of NZXT CAM 4.8.0. A specially crafted I/O request packet (IRP) Using the IRP 0x9c4060cc gives a low privilege user direct access to the IN instruction that is completely unrestrained at an elevated privilege level. An attacker can send a malicious IRP to trigger this vulnerability and this access could allow for information leakage of sensitive data.
INFO
Published Date :
Dec. 18, 2020, 12:15 a.m.
Last Modified :
Jan. 20, 2023, 8 p.m.
Source :
[email protected]
Remotely Exploitable :
No
Impact Score :
4.0
Exploitability Score :
2.0
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2020-13509
.
URL | Resource |
---|---|
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1110 | Exploit Third Party Advisory |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2020-13509
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2020-13509
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
Modified Analysis by [email protected]
Jan. 20, 2023
Action Type Old Value New Value Removed CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N Changed Reference Type https://talosintelligence.com/vulnerability_reports/TALOS-2020-1110 Exploit, Technical Description, Third Party Advisory https://talosintelligence.com/vulnerability_reports/TALOS-2020-1110 Exploit, Third Party Advisory -
CVE Modified by [email protected]
Apr. 28, 2022
Action Type Old Value New Value Added CWE Talos CWE-269 -
CVE Modified by [email protected]
Apr. 19, 2022
Action Type Old Value New Value Added CVSS V3 Talos AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N -
CWE Remap by [email protected]
Jul. 21, 2021
Action Type Old Value New Value Changed CWE CWE-200 NVD-CWE-noinfo -
Initial Analysis by [email protected]
Dec. 18, 2020
Action Type Old Value New Value Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:N/A:N) Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N Changed Reference Type https://talosintelligence.com/vulnerability_reports/TALOS-2020-1110 No Types Assigned https://talosintelligence.com/vulnerability_reports/TALOS-2020-1110 Exploit, Technical Description, Third Party Advisory Added CWE NIST CWE-200 Added CPE Configuration OR *cpe:2.3:a:nzxt:cam:4.8.0:*:*:*:*:*:*:*
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2020-13509
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2020-13509
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
0.05 }} 0.00%
score
0.18732
percentile