467
VMScore

CVE-2019-1322

Published: 10/10/2019 Updated: 24/08/2020
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 467
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

An elevation of privilege vulnerability exists when Windows improperly handles authentication requests, aka 'Microsoft Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1320, CVE-2019-1340.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2016 1803

microsoft windows server 2019 -

microsoft windows 10 1803

microsoft windows 10 1809

microsoft windows 10 1903

microsoft windows server 2016 1903

Exploits

## EDB Note Download: - githubcom/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/47684-1exe - githubcom/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/47684-2zip # COMahawk **Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322** ## Video Demo vimeocom/373051209 ## Usa ...
This Metasploit module exploits two vulnerabilities to execute a command as an elevated user The first (CVE-2019-1405) uses the UPnP Device Host Service to elevate to NT AUTHORITY\LOCAL SERVICE The second (CVE-2019-1322) leverages the Update Orchestrator Service to elevate from NT AUTHORITY\LOCAL SERVICE to NT AUTHORITY\SYSTEM ...

Github Repositories

CobaltStrike后渗透测试插件

Erebus CobaltStrike后渗透测试插件 部分功能只适用于cobalt strike 4x 由于异步处理问题,某些功能可能会存在BUG 暂时未找到解决方法,如果大佬们有解决方案,欢迎联系我~ 更新日志 2021-10-28(V137) 添加collector defender信息 post模块添加BypasUAC功能 更新日志 2021-06-07(V136) 移除post模块migrate功能

Erebus CobaltStrike后渗透测试插件 部分功能只适用于cobalt strike 4x 由于异步处理问题,某些功能可能会存在BUG 暂时未找到解决方法,如果大佬们有解决方案,欢迎联系我~ 更新日志 2021-10-28(V137) 添加collector defender信息 post模块添加BypasUAC功能 更新日志 2021-06-07(V136) 移除post模块migrate功能

Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322

COMahawk Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322 Video Demo vimeocom/373051209 Usage Compile or Download from Release (githubcom/apt69/COMahawk/releases) Run COMahawkexe ??? Hopefully profit or COMahawkexe "custom command to run" (ie COMahawkexe "net user /add test123 lol123 &") ??? Hopefully profit

Links to various sources for infosec knowledge

knowledge Links to various sources for infosec knowledge Privilege Escalation Windows Privilege Escalation via DLL Hijacking DLL hollowing @Hasherezade CVE-2019-1322 Basic Priv info Azure AD privilege escalation - Taking over default application permissions as Application Admin NTLM relay from one Exchange server to another Privilege Escalation Cheatsheet Hot Potato - Windows

Links to various sources for infosec knowledge

knowledge Links to various sources for infosec knowledge Privilege Escalation Windows Privilege Escalation via DLL Hijacking DLL hollowing @Hasherezade CVE-2019-1322 Basic Priv info Azure AD privilege escalation - Taking over default application permissions as Application Admin NTLM relay from one Exchange server to another Privilege Escalation Cheatsheet Hot Potato - Windows

Erebus CobaltStrike后渗透测试插件 部分功能只适用于cobalt strike 4x 由于异步处理问题,某些功能可能会存在BUG 暂时未找到解决方法,如果大佬们有解决方案,欢迎联系我~ 更新日志 2021-10-28(V137) 添加collector defender信息 post模块添加BypasUAC功能 更新日志 2021-06-07(V136) 移除post模块migrate功能

Recent Articles

Microsoft Patch Tuesday – October 2019
Symantec Threat Intelligence Blog • Ratheesh PM • 09 Oct 2024

This month the vendor has patched 59 vulnerabilities, 9 of which are rated Critical.

Posted: 9 Oct, 201918 Min ReadThreat Intelligence SubscribeFollowtwitterfacebooklinkedinMicrosoft Patch Tuesday – October 2019This month the vendor has patched 59 vulnerabilities, 9 of which are rated Critical.This month the vendor has patched 59 vulnerabilities, 9 of which are rated Critical. As always, customers are advised to follow these security best practices: Install vendor patches as soon as they are available. Run all soft...