BITS Symbolic Link Elevation of Privilege Vulnerability

BITS Symbolic Link Elevation of Privilege Vulnerability

CVE-2020-0787 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

An elevation of privilege vulnerability exists when the Windows Background Intelligent Transfer Service (BITS) improperly handles symbolic links, aka 'Windows Background Intelligent Transfer Service Elevation of Privilege Vulnerability'.

Learn more about our Web Application Penetration Testing UK.