Lucene search

K
cve[email protected]CVE-2019-1336
HistoryOct 10, 2019 - 2:15 p.m.

CVE-2019-1336

2019-10-1014:15:00
NVD-CWE-noinfo
web.nvd.nist.gov
56
cve-2019-1336
microsoft
windows
update client
elevation of privilege
vulnerability
nvd

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

8.7%

An elevation of privilege vulnerability exists in the Microsoft Windows Update Client when it does not properly handle privileges, aka ‘Microsoft Windows Update Client Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2019-1323.

VendorProductVersionCPE
microsoftwindows*cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
microsoftwindows*cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
microsoftwindows*cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
microsoftwindows_server_2016*cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
microsoftwindows_server_2016*cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
microsoftwindows_10_1903 for 32-bit systemsunspecifiedcpe:2.3:o:microsoft:windows_10_1903 for 32-bit systems:unspecified:*:*:*:*:*:*:*
microsoftwindows_10_1903 for x64-based systemsunspecifiedcpe:2.3:o:microsoft:windows_10_1903 for x64-based systems:unspecified:*:*:*:*:*:*:*
microsoftwindows_10_1903 for arm64-based systemsunspecifiedcpe:2.3:o:microsoft:windows_10_1903 for arm64-based systems:unspecified:*:*:*:*:*:*:*
microsoftwindows_server,_version_1903unspecifiedcpe:2.3:o:microsoft:windows_server,_version_1903:unspecified:*:*:*:*:*:*:*

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

8.7%