A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate input properly, aka '.NET Framework Remote Code Execution Injection Vulnerability'.
References
| Link | Resource |
|---|---|
| http://packetstormsecurity.com/files/156930/SharePoint-Workflows-XOML-Injection.html | Exploit Third Party Advisory VDB Entry |
| https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0646 | Patch Vendor Advisory |
| http://packetstormsecurity.com/files/156930/SharePoint-Workflows-XOML-Injection.html | Exploit Third Party Advisory VDB Entry |
| https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0646 | Patch Vendor Advisory |
| https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2020-0646 | US Government Resource |
Configurations
Configuration 1 (hide)
| AND |
|
Configuration 2 (hide)
| AND |
|
Configuration 3 (hide)
| AND |
|
Configuration 4 (hide)
| AND |
|
Configuration 5 (hide)
| AND |
|
Configuration 6 (hide)
| AND |
|
Configuration 7 (hide)
| AND |
|
Configuration 8 (hide)
| AND |
|
Configuration 9 (hide)
| AND |
|
Configuration 10 (hide)
| AND |
|
Configuration 11 (hide)
| AND |
|
Configuration 12 (hide)
| AND |
|
History
29 Oct 2025, 14:32
| Type | Values Removed | Values Added |
|---|---|---|
| First Time |
Microsoft windows 10 1909
Microsoft windows 10 1809 Microsoft windows 10 1903 Microsoft windows 10 1607 Microsoft windows 10 1507 Microsoft windows 10 1803 Microsoft windows 10 1709 |
|
| CPE | cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:* cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:* |
cpe:2.3:o:microsoft:windows_10_1903:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10_1709:-:*:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_10_1803:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:x86:* cpe:2.3:o:microsoft:windows_10_1909:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10_1803:-:*:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x86:* cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x86:* cpe:2.3:o:microsoft:windows_10_1709:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10_1709:-:*:*:*:*:*:x86:* cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_10_1803:-:*:*:*:*:*:x86:* |
| References | () https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2020-0646 - US Government Resource |
22 Oct 2025, 00:16
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
21 Oct 2025, 20:17
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
21 Oct 2025, 19:18
| Type | Values Removed | Values Added |
|---|---|---|
| References |
|
21 Nov 2024, 04:53
| Type | Values Removed | Values Added |
|---|---|---|
| References | () http://packetstormsecurity.com/files/156930/SharePoint-Workflows-XOML-Injection.html - Exploit, Third Party Advisory, VDB Entry | |
| References | () https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0646 - Patch, Vendor Advisory |
Information
Published : 2020-01-14 23:15
Updated : 2025-10-29 14:32
NVD link : CVE-2020-0646
Mitre link : CVE-2020-0646
CVE.ORG link : CVE-2020-0646
JSON object : View
Products Affected
microsoft
- windows_10_1607
- .net_framework
- windows_server_2012
- windows_10_1803
- windows_10_1903
- windows_server_2008
- windows_7
- windows_server_2016
- windows_10_1507
- windows_10_1909
- windows_8.1
- windows_10_1809
- windows_rt_8.1
- windows_10_1709
- windows_server_2019
CWE
CWE-91
XML Injection (aka Blind XPath Injection)
