6.5
CVSSv3

CVE-2019-0703

Published: 09/04/2019 Updated: 24/08/2020
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Summary

An information disclosure vulnerability exists in the way that the Windows SMB Server handles certain requests, aka 'Windows SMB Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0704, CVE-2019-0821.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2012 -

microsoft windows server 2012 r2

microsoft windows server 2008 r2

microsoft windows server 2019 -

microsoft windows server 2016 1709

microsoft windows rt 8.1 -

microsoft windows 7 -

microsoft windows 10 1803

microsoft windows 10 -

microsoft windows 10 1607

microsoft windows 10 1703

microsoft windows 10 1709

microsoft windows server 2016 -

microsoft windows server 2016 1803

microsoft windows server 2008 -

microsoft windows 8.1 -

microsoft windows 10 1809

Recent Articles

Buckeye: Espionage Outfit Used Equation Group Tools Prior to Shadow Brokers Leak
Symantec Threat Intelligence Blog • Security Response Attack Investigation Team • 06 May 2024

Windows zero day was exploited by Buckeye alongside Equation Group tools during 2016 attacks. Exploit and tools continued to be used after Buckeye's apparent disappearance in 2017.

Posted: 6 May, 20198 Min ReadThreat Intelligence SubscribeFollowtwitterfacebooklinkedinBuckeye: Espionage Outfit Used Equation Group Tools Prior to Shadow Brokers LeakWindows zero day was exploited by Buckeye alongside Equation Group tools during 2016 attacks. Exploit and tools continued to be used after Buckeye's apparent disappearance in 2017.Key Findings The Buckeye attack group was using Equation Group tools to gain persistent ac...

Microsoft Patch Tuesday – March 2019
Symantec Threat Intelligence Blog • Ratheesh PM • 13 Mar 2024

This month the vendor has patched 64 vulnerabilities, 17 of which are rated Critical.

Posted: 13 Mar, 201920 Min ReadThreat Intelligence SubscribeFollowtwitterfacebooklinkedinMicrosoft Patch Tuesday – March 2019This month the vendor has patched 64 vulnerabilities, 17 of which are rated Critical.As always, customers are advised to follow these security best practices: Install vendor patches as soon as they are available. Run all software with the least privileges required while still maintaining functionality. Avoid handlin...