7.2
CVSSv2

CVE-2019-1388

Published: 12/11/2019 Updated: 14/11/2019
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 648
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

An elevation of privilege vulnerability exists in the Windows Certificate Dialog when it does not properly enforce user privileges, aka 'Windows Certificate Dialog Elevation of Privilege Vulnerability'.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows 10 -

microsoft windows 10 1607

microsoft windows 10 1709

microsoft windows 10 1803

microsoft windows 10 1809

microsoft windows 10 1903

microsoft windows 7 -

microsoft windows 8.1 -

microsoft windows rt 8.1 -

microsoft windows server 2008 -

microsoft windows server 2008 r2

microsoft windows server 2012 -

microsoft windows server 2012 r2

microsoft windows server 2016 -

microsoft windows server 2016 1803

microsoft windows server 2016 1903

microsoft windows server 2019 -

Github Repositories

Windows-Privilege-Escalation-Resources Compilation of Resources from TCM's Windows Priv Esc Udemy Course General Links Link to Website: wwwthecybermentorcom/ Links to course: wwwudemycom/course/windows-privilege-escalation-for-beginners/ (udemy) academytcm-seccom/p/windows-privilege-escalation-for-beginners (tcm academy) Link to discord serv

Compilation of Resources from TCM's Windows Priv Esc Udemy Course

Windows-Privilege-Escalation-Resources Compilation of Resources from TCM's Windows Priv Esc Udemy Course General Links Link to Website: wwwthecybermentorcom/ Links to course: wwwudemycom/course/windows-privilege-escalation-for-beginners/ (udemy) academytcm-seccom/p/windows-privilege-escalation-for-beginners (tcm academy) Link to discord serv

这里存放博客上介绍的工具

Tools 这里存放博客上介绍的工具 CVE-2019-1388 UAC 提权漏洞| 工具

Compilation of Resources from TCM's Windows Priv Esc Udemy Course

Windows-Privilege-Escalation-Resources Compilation of Resources from TCM's Windows Priv Esc Udemy Course General Links Link to Website: wwwthecybermentorcom/ Links to course: wwwudemycom/course/windows-privilege-escalation-for-beginners/ (udemy) academytcm-seccom/p/windows-privilege-escalation-for-beginners (tcm academy) Link to discord serv

用于记录内网渗透(域渗透)学习 :-)

内网渗透学习笔记 作者:chriskali Github:chriskaliX 近期,拜读了腾讯蓝军-红蓝对抗之Windows内网渗透,学到了不少知识点。打算拆分章节进行整理以及复现,主要记录自己缺失的知识点。这是一个大杂烩文章,主线是跟着jumbo师傅的思路,碰到感兴趣的,我会继续扩展。可能有点凌乱,希

Zero2H4x0r This is not meant to serve as an exhaustive summary of the content presented by Heath Adams in the Practical Ethical Hacking Course Rather, it's a compilation of my personal notes and reflections from my pursuit of obtaining my PNPT I typically maintain my notes locally within my Obsidian vault and periodically upload them here in batches While these notes ma

This is a writeup for the retro room on tryhackme.

Retro Writeup They say there are two paths when completing this room The first path goes as follows: Initial Access CVE-2019-1388 for SYSTEM IF the last step doesn't work for you as it didn't for me you may follow a different path for gaining SYSTEM level access tryhackmecom/room/retro Task 1 Pwn I started out with a simple nmap scan to check out ports, s

Audit and pentest methodologies for Windows including internal enumeration, privesc, lateral movement, etc.

Windows Privilege Esclations Table of contents ➤ Internal Enumeration 0 Display hidden forlder 1 Manual enumeration 3 Automated tools 4 Bloodhound ➤ Password harvesting 1 Automated search (Seatbelt) 1 Automated search (Lazagne) 2 Search passwords in files 3 Search in usual Windows files 4 Search in Powershell history 5 Search in Windows credential manager 6 Se

My cheatsheet for the OSCP

OSCP Cheat Sheet Common Commands Downloading Files (Curl / Wget) Download Files with PowerShell Upload / Download Files with Netcat Upload / Download Files with SMB Download Files with CertUtil (Windows) Netcat Reverse Shells Upgrading Reverse Shells NMAP Common Switches TCP Scan UDP Scan DNS Zone Transfer SMB/Samba SNMP MIB Values Web

CVE-2019-1388 UAC提权 (nt authority\system)

CVE-2019-1388 UAC提权 (nt authority\system) 0x01 demo SERVER ====== Windows 2008r2 7601 ** link OPEN

This repository is about @AnubhavSingh_'s 365 days of Learning Tweets collection.

Learn365 This repository contains all the information shared during my Learn 365 Challenge Learn 365 is a challenge to keep the learning spirit going on and challenge myself to learn something daily for the whole year, it can be anything from infosec to general life Follow me on Twitter for Regular Updates: Anubhav Singh Huge thanks to Harsh Bothra, from whoam I got motivate

Mrq123的个人博客 -

Mrq123的个人博客 最新 CVE-2019-1388:利用 UAC 进行提权 Apache Solr Velocity模板注入远程命令执行漏洞 HTTP请求走私 blog第一天 本仓库通过 Solo 自动进行同步更新 ❤️

Windows-Privilege-Escalation Why this course? To gain a better understanding of privilege escalation techniques To improve your Capture the Flag skillset To prepare for certification courses Pre-requisites and Requirements Some ethical hacking knowledge strongly recommended A Linux/ethical hacking workstation A subscription to HTB (Hack The

Compilation of Resources for Windows Privilege Escalation

Windows-Privilege-Escalation-Resources Compilation of Resources for Windows Priv Esc Course General Links Github: githubcom/0dayhunter Windows Exploit Suggester: githubcom/0dayhunter/Windows-Exploit-Suggester PayloadAllTheThings: githubcom/0dayhunter/PayloadsAllTheThings TryHackMe Escalation Lab: tryhackmecom/room/windowsprivescarena Introduc

渗透逆向个人工具箱整理backup

ToolBox 安全研究渗透工具箱 目录 Android Binary CTF CVE IOT Pentest Web 工作机工具 Android 安卓相关工具箱 ACF AndBug - Android Debugging Library android_run_root_shell - android root 脚本 android-backup-extractor - manifest backup属性问题测试工具 android-forensics - Open source Android Forensics app and framework android-simg2img - Tool to con

Windows-Privilege-Escalation-Resources General Links HackTheBox: wwwhacktheboxeu/ TryHackMe: tryhackmecom/ TryHackMe Escalation Lab: tryhackmecom/room/windowsprivescarena Introduction Fuzzy Security Guide: wwwfuzzysecuritycom/tutorials/16html PayloadAllTheThings: githubcom/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%2

系统漏洞合集 Since 2019-10-16

System-Vulnerability 实时更新较好用最新漏洞EXP,仅供已授权渗透测试使用 Windows --2019920 CVE-2019-0708 Blue Keep Rce --20191120 CVE-2019-1388 UAC 提权 --20203 CVE-2020-0796 - SMBv3 poc --20204 CVE-2020-0796 - SMBv3 提权 --20205 全版本窃取令牌提权 --20206 CVE-2020-0796 - SMBv3 getshell Linux --201911 CVE-2019-14287 sudo提权 --20

CVE-2019-1388 Abuse UAC Windows Certificate Dialog

CVE-2019-1388 CVE-2019-1388 Abuse UAC Windows Certificate Dialog Description: This CVE exploit tend to abuse the UAC windows Certificate Dialog to execute the certificate issuer link as an NT Authority User and open a browser that is under NT Authority User Then we can use that to prompt a shell as a NT Authority User Steps: 1) find a program that can trigger the UAC prompt

Tips

Privilege-Escalation ###Manual Enumeration processes-services : #Windows tasklist /svc #Linux ps aux About-version : #Windows systeminfo | findstr /c:”os name” /c:”os version” /c:”systemtype” #Linux uname -a || cat /etc/issue Enum-Host_Name : #Windows &am

Premier Write-up français sur le CTF "Retro" de la plateforme TryHackMe

Write-up-Retro-Tryhackme Premier Write-up français sur le CTF "Retro" de la plateforme TryHackMe Le CTF "Retro" est disponible sur la plateforme TryHackMe et a la difficulté "hard" (ie difficile en français) Nous allons décomposer le Write-Up selon les étapes suivantes : 1 Enumeration ; 2 Exploitation ; 3 Es

guest→system(UAC手动提权)

CVE-2019-1388 guest→系统(UAC手动提权,gif图略慢,请稍等) 参考链接 wwws

Windows-Privilege-Escalation-Resources Compilation of Resources from TCM's Windows Priv Esc Udemy Course General Links Link to Website: wwwthecybermentorcom/ Links to course: wwwudemycom/course/windows-privilege-escalation-for-beginners/ (udemy) academytcm-seccom/p/windows-privilege-escalation-for-beginners (tcm academy) Link to discord serv

Máquina: Blaster Tryhackme: Blaster Lo primero que haremos, será lanzar un NMAP para ver qué puertos tiene abiertos la máquina: En la imagen anterior podemos ver tres puertos abiertos: Puerto 80: Servicio HTTP Puerto 3389: Servicio RDP Puerto 5985: Microsoft HTTPAPI httpd 20 (SSDP/UPnP) A continuación, lanzaremos de nuevo NMAP pero cargan

Recent Articles

Microsoft Patch Tuesday – November 2019
Symantec Threat Intelligence Blog • Ratheesh PM • 15 Nov 2024

This month the vendor has patched 75 vulnerabilities, 14 of which are rated Critical.

Posted: 15 Nov, 201922 Min ReadThreat Intelligence SubscribeMicrosoft Patch Tuesday – November 2019This month the vendor has patched 75 vulnerabilities, 14 of which are rated Critical.As always, customers are advised to follow these security best practices: Install vendor patches as soon as they are available. Run all software with the least privileges required while still maintaining functionality. Avoid handling files from unknown or questiona...