7.8
CVSSv3

CVE-2019-0803

Published: 09/04/2019 Updated: 20/03/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 726
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0685, CVE-2019-0859.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2008 r2

microsoft windows server 2012 r2

microsoft windows 10 1607

microsoft windows 8.1 -

microsoft windows server 2016 -

microsoft windows server 2008 -

microsoft windows 7 -

microsoft windows rt 8.1 -

microsoft windows 10 1703

microsoft windows server 2012 -

microsoft windows 10 -

microsoft windows 10 1709

microsoft windows server 2016 1709

microsoft windows 10 1803

microsoft windows server 2016 1803

microsoft windows server 2019 -

microsoft windows 10 1809

Exploits

# CVE-2019-0803 Win32k Elevation of Privilege Poc Reference ----------------------------- (steal Security token) githubcom/mwrlabs/CVE-2016-7255 EDB Note: Download ~ githubcom/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/46920zip ...

Github Repositories

Win32k Elevation of Privilege Poc

CVE-2019-0803 Win32k Elevation of Privilege Poc Screenshot Reference (steal Security token) githubcom/mwrlabs/CVE-2016-7255

Win32k Elevation of Privilege Poc

CVE-2019-0803 Win32k Elevation of Privilege Poc Screenshot Reference (steal Security token) githubcom/mwrlabs/CVE-2016-7255

Recent Articles

Grayling: Previously Unseen Threat Actor Targets Multiple Organizations in Taiwan
Symantec Threat Intelligence Blog • Threat Hunter Team • 10 Oct 2024

Intelligence gathering is likely motive in campaign targeting a variety of sectors.

Posted: 10 Oct, 20236 Min ReadThreat Intelligence SubscribeFollowtwitterlinkedinGrayling: Previously Unseen Threat Actor Targets Multiple Organizations in TaiwanIntelligence gathering is likely motive in campaign targeting a variety of sectors.A previously unknown advanced persistent threat (APT) group used custom malware and multiple publicly available tools to target a number of organizations in the manufacturing, IT, and biomedical secto...

Microsoft Patch Tuesday – April 2019
Symantec Threat Intelligence Blog • Himanshu Mehta • 10 Apr 2024

This month the vendor has patched 74 vulnerabilities, 14 of which are rated Critical.

Posted: 10 Apr, 201927 Min ReadThreat Intelligence SubscribeFollowtwitterfacebooklinkedinMicrosoft Patch Tuesday – April 2019This month the vendor has patched 74 vulnerabilities, 14 of which are rated Critical.As always, customers are advised to follow these security best practices: Install vendor patches as soon as they are available. Run all software with the least privileges required while still maintaining functionality. Avoid handlin...

It's raining patches, Hallelujah! Microsoft and Adobe put out their latest major fixes
The Register • Shaun Nichols in San Francisco • 09 Apr 2019

Hefty patch Tuesday checks in at just under 100 CVEs A patchy Apache a-patchin: HTTP server gets fix for worrying root access hole

Updated A pair of actively-targeted Windows flaws highlight this month's edition of Redmond's Patch Tuesday, the monthly moment when admins sigh and determine what to fix.. For Microsoft, the monthly flaw folder fixes for a total of 74 CVE-listed security bugs in Windows and Office. Of those, 33 are flaws which, if exploited, would allow the attacker to achieve remote code execution. As usual, most of the remote code execution flaws were spotted in the browser and scripting engines. Those includ...