CVE-2020-1472

CVSS 3.1 Score 5.5 of 10 (medium)

Details

Published Aug 17, 2020
Updated: Jan 19, 2024
CWE ID 330

Summary

CVE-2020-1472, also known as Zerologon, is an elevation of privilege vulnerability that affects various products including Qtrzmo, Qtrzmj, Qtrzmi, and others. The vulnerability allows an attacker to establish a vulnerable Netlogon secure channel connection to a domain controller using the Netlogon Remote Protocol (MS-NRPC). By exploiting this vulnerability, an attacker can run a specially crafted application on a device connected to the network. Microsoft has released updates to address the vulnerability by modifying how Netlogon handles the usage of secure channels. It is important for organizations to apply these updates as they become available to mitigate the potential danger posed by this vulnerability.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2020-1472 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions