Rapid7 Vulnerability & Exploit Database

Microsoft Windows: CVE-2020-1398: Windows Lockscreen Elevation of Privilege Vulnerability

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Microsoft Windows: CVE-2020-1398: Windows Lockscreen Elevation of Privilege Vulnerability

Severity
5
CVSS
(AV:L/AC:L/Au:N/C:P/I:P/A:P)
Published
07/14/2020
Created
07/15/2020
Added
07/14/2020
Modified
06/10/2024

Description

An elevation of privilege vulnerability exists when Windows Lockscreen fails to properly handle Ease of Access dialog.An attacker who successfully exploited the vulnerability could execute commands with elevated permissions.The security update addresses the vulnerability by ensuring that the Ease of Access dialog is handled properly., aka 'Windows Lockscreen Elevation of Privilege Vulnerability'.

Solution(s)

  • microsoft-windows-windows_10-1507-kb4565513
  • microsoft-windows-windows_10-1607-kb4565511
  • microsoft-windows-windows_10-1709-kb4565508
  • microsoft-windows-windows_10-1803-kb4565489
  • microsoft-windows-windows_10-1809-kb4558998
  • microsoft-windows-windows_10-1903-kb4565483
  • microsoft-windows-windows_10-1909-kb4565483
  • microsoft-windows-windows_10-2004-kb4565503
  • msft-kb4558998-2ea0212a-a53c-4d0c-a139-eb30c18cddca
  • msft-kb4565483-3953c76a-16d0-4028-977a-0a5108a8c373
  • msft-kb4565483-b3f51921-6afd-4c38-8092-51c1be956806
  • msft-kb4565503-9f4ad806-f4a9-4868-b9a2-900b0a123d96
  • msft-kb4565511-c59cd6f3-fff6-4368-9321-3a1275583276

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;