5.5
MEDIUM
CVE-2020-1476
IIS ASP.NET .NET File Access Elevation of Privilege
Description

An elevation of privilege vulnerability exists when ASP.NET or .NET web applications running on IIS improperly allow access to cached files. An attacker who successfully exploited this vulnerability could gain access to restricted files. To exploit this vulnerability, an attacker would need to send a specially crafted request to an affected server. The update addresses the vulnerability by changing how ASP.NET and .NET handle requests.

INFO

Published Date :

Aug. 17, 2020, 7:15 p.m.

Last Modified :

Jan. 19, 2024, 12:15 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2020-1476 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft .net_framework
2 Microsoft .net
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-1476.

URL Resource
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1476 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-1476 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-1476 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 19, 2024

    Action Type Old Value New Value
    Changed Description <p>An elevation of privilege vulnerability exists when ASP.NET or .NET web applications running on IIS improperly allow access to cached files. An attacker who successfully exploited this vulnerability could gain access to restricted files.</p> <p>To exploit this vulnerability, an attacker would need to send a specially crafted request to an affected server.</p> <p>The update addresses the vulnerability by changing how ASP.NET and .NET handle requests.</p> An elevation of privilege vulnerability exists when ASP.NET or .NET web applications running on IIS improperly allow access to cached files. An attacker who successfully exploited this vulnerability could gain access to restricted files. To exploit this vulnerability, an attacker would need to send a specially crafted request to an affected server. The update addresses the vulnerability by changing how ASP.NET and .NET handle requests.
  • CVE Modified by [email protected]

    Jan. 04, 2024

    Action Type Old Value New Value
    Changed Description An elevation of privilege vulnerability exists when ASP.NET or .NET web applications running on IIS improperly allow access to cached files, aka 'ASP.NET and .NET Elevation of Privilege Vulnerability'. <p>An elevation of privilege vulnerability exists when ASP.NET or .NET web applications running on IIS improperly allow access to cached files. An attacker who successfully exploited this vulnerability could gain access to restricted files.</p> <p>To exploit this vulnerability, an attacker would need to send a specially crafted request to an affected server.</p> <p>The update addresses the vulnerability by changing how ASP.NET and .NET handle requests.</p>
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-269 NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1476 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1476 Patch, Vendor Advisory
    Added CWE NIST CWE-269
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:2.0:sp2:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.6.1:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:3.5.1:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_7:sp1:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:4.5.2:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.6.1:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.6.2:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7.1:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.7.2:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:4.8:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-1476 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-1476 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.07389

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability