7.2
CVSSv2

CVE-2019-1082

Published: 15/07/2019 Updated: 24/08/2020
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

An elevation of privilege vulnerability exists in Microsoft Windows where a certain DLL, with Local Service privilege, is vulnerable to race planting a customized DLL.An attacker who successfully exploited this vulnerability could potentially elevate privilege to SYSTEM.The update addresses this vulnerability by requiring SYSTEM privileges for a certain DLL., aka 'Microsoft Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1074.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows 10 -

microsoft windows 10 1607

microsoft windows 7 -

microsoft windows 8.1 -

microsoft windows server 2008 r2

microsoft windows server 2012 -

microsoft windows server 2012 r2

microsoft windows server 2016 -

microsoft windows rt 8.1 -

Github Repositories

do IPC inter-process communication LPE local Privilege escalation IPC 2021 Feb 21 - Offensive Windows IPC Internals 2: RPC | πŸ“• 2021 Jan 10 - Offensive Windows IPC Internals 1: Named Pipes | πŸ“• Article [1] mediumcom/tenable-techblog/psexec-local-privilege-escalation-2e8069adc9c8 [2] bookhacktricksxyz/windows/windows-local-privilege-escalation/name

Recent Articles

Microsoft Patch Tuesday – July 2019
Symantec Threat Intelligence Blog β€’ Ratheesh PM β€’ 10 Jul 2024

This month the vendor has patched 77 vulnerabilities, 16 of which are rated Critical.

Posted: 10 Jul, 201922 Min ReadThreat Intelligence SubscribeFollowtwitterfacebooklinkedinMicrosoft Patch Tuesday – July 2019This month the vendor has patched 77 vulnerabilities, 16 of which are rated Critical.As always, customers are advised to follow these security best practices: Install vendor patches as soon as they are available. Run all software with the least privileges required while still maintaining functionality. Avoid h...