CVE-2020-1421

A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed.An attacker who successfully exploited this vulnerability could gain the same user rights as the local user, aka 'LNK Remote Code Execution Vulnerability'.
Configurations

Configuration 1

cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:arm64:*

Information

Published : 2020-07-14 11:15

Updated : 2020-07-23 07:48


NVD link : CVE-2020-1421

Mitre link : CVE-2020-1421

Products Affected
No products.
CWE