3.6
CVSSv2

CVE-2019-0986

Published: 12/06/2019 Updated: 24/08/2020
CVSS v2 Base Score: 3.6 | Impact Score: 4.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.1 | Impact Score: 5.2 | Exploitability Score: 1.8
VMScore: 320
Vector: AV:L/AC:L/Au:N/C:N/I:P/A:P

Vulnerability Summary

An elevation of privilege vulnerability exists when the Windows User Profile Service (ProfSvc) improperly handles symlinks, aka 'Windows User Profile Service Elevation of Privilege Vulnerability'.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows rt 8.1 -

microsoft windows 10 1607

microsoft windows 10 1903

microsoft windows server 2008 r2

microsoft windows server 2012 -

microsoft windows server 2019 -

microsoft windows 10 1703

microsoft windows 10 1709

microsoft windows 10 1803

microsoft windows 10 1809

microsoft windows 7 -

microsoft windows server 2012 r2

microsoft windows server 2016 -

microsoft windows server 2016 1803

microsoft windows server 2016 1903

microsoft windows 8.1 -

microsoft windows 10 -

microsoft windows server 2008 -

Github Repositories

Security Research

Security Research for FUN All focused on Microsoft Windows OS CVE-2019-0986 portalmsrcmicrosoftcom/en-us/security-guidance/advisory/CVE-2019-0986 This is the PoC I've sent to Microsoft when I reported the above vulnerability This PoC exploits "User Profile Service" (ProfSvcdll) It will delete all files within an arbitrary directory despite of the per

Recent Articles

Microsoft Patch Tuesday – June 2019
Symantec Threat Intelligence Blog • Himanshu Mehta • 12 Jun 2024

This month the vendor has patched 88 vulnerabilities, 20 of which are rated Critical.

Posted: 12 Jun, 201931 Min ReadThreat Intelligence SubscribeFollowtwitterfacebooklinkedinMicrosoft Patch Tuesday – June 2019This month the vendor has patched 88 vulnerabilities, 20 of which are rated Critical.As always, customers are advised to follow these security best practices: Install vendor patches as soon as they are available. Run all software with the least privileges required while still maintaining functionality. Avoid h...