Lucene search

K
cvelistMicrosoftCVELIST:CVE-2019-0573
HistoryJan 08, 2019 - 9:00 p.m.

CVE-2019-0573

2019-01-0821:00:00
microsoft
raw.githubusercontent.com
1

0.002 Low

EPSS

Percentile

59.1%

An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka “Windows Data Sharing Service Elevation of Privilege Vulnerability.” This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers. This CVE ID is unique from CVE-2019-0571, CVE-2019-0572, CVE-2019-0574.