7.8
CVSSv3

CVE-2019-1405

Published: 12/11/2019 Updated: 01/03/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 726
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

An elevation of privilege vulnerability exists when the Windows Universal Plug and Play (UPnP) service improperly allows COM object creation, aka 'Windows UPnP Service Elevation of Privilege Vulnerability'.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2008 r2

microsoft windows server 2012 r2

microsoft windows 10 1607

microsoft windows 8.1 -

microsoft windows server 2016 -

microsoft windows server 2008 -

microsoft windows 7 -

microsoft windows rt 8.1 -

microsoft windows server 2012 -

microsoft windows 10 -

microsoft windows 10 1709

microsoft windows 10 1803

microsoft windows server 2016 1803

microsoft windows server 2019 -

microsoft windows 10 1809

microsoft windows server 2016 1903

microsoft windows 10 1903

Exploits

## EDB Note Download: - githubcom/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/47684-1exe - githubcom/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/47684-2zip # COMahawk **Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322** ## Video Demo vimeocom/373051209 ## Usa ...
This Metasploit module exploits two vulnerabilities to execute a command as an elevated user The first (CVE-2019-1405) uses the UPnP Device Host Service to elevate to NT AUTHORITY\LOCAL SERVICE The second (CVE-2019-1322) leverages the Update Orchestrator Service to elevate from NT AUTHORITY\LOCAL SERVICE to NT AUTHORITY\SYSTEM ...

Github Repositories

CobaltStrike后渗透测试插件

Erebus CobaltStrike后渗透测试插件 部分功能只适用于cobalt strike 4x 由于异步处理问题,某些功能可能会存在BUG 暂时未找到解决方法,如果大佬们有解决方案,欢迎联系我~ 更新日志 2021-10-28(V137) 添加collector defender信息 post模块添加BypasUAC功能 更新日志 2021-06-07(V136) 移除post模块migrate功能

Erebus CobaltStrike后渗透测试插件 部分功能只适用于cobalt strike 4x 由于异步处理问题,某些功能可能会存在BUG 暂时未找到解决方法,如果大佬们有解决方案,欢迎联系我~ 更新日志 2021-10-28(V137) 添加collector defender信息 post模块添加BypasUAC功能 更新日志 2021-06-07(V136) 移除post模块migrate功能

Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322

COMahawk Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322 Video Demo vimeocom/373051209 Usage Compile or Download from Release (githubcom/apt69/COMahawk/releases) Run COMahawkexe ??? Hopefully profit or COMahawkexe "custom command to run" (ie COMahawkexe "net user /add test123 lol123 &") ??? Hopefully profit

Erebus CobaltStrike后渗透测试插件 部分功能只适用于cobalt strike 4x 由于异步处理问题,某些功能可能会存在BUG 暂时未找到解决方法,如果大佬们有解决方案,欢迎联系我~ 更新日志 2021-10-28(V137) 添加collector defender信息 post模块添加BypasUAC功能 更新日志 2021-06-07(V136) 移除post模块migrate功能

Recent Articles

Microsoft Patch Tuesday – November 2019
Symantec Threat Intelligence Blog • Ratheesh PM • 15 Nov 2024

This month the vendor has patched 75 vulnerabilities, 14 of which are rated Critical.

Posted: 15 Nov, 201922 Min ReadThreat Intelligence SubscribeMicrosoft Patch Tuesday – November 2019This month the vendor has patched 75 vulnerabilities, 14 of which are rated Critical.As always, customers are advised to follow these security best practices: Install vendor patches as soon as they are available. Run all software with the least privileges required while still maintaining functionality. Avoid handling files from unknown or questiona...