[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-0572Date: (C)2019-01-09   (M)2024-03-06


An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka "Windows Data Sharing Service Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers. This CVE ID is unique from CVE-2019-0571, CVE-2019-0573, CVE-2019-0574.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 6.8
Exploit Score: 1.8Exploit Score: 8.6
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-106428
EXPLOIT-DB-46157
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0572

CPE    6
cpe:/o:microsoft:windows_10:1709
cpe:/o:microsoft:windows_10:1809
cpe:/o:microsoft:windows_10:1703
cpe:/o:microsoft:windows_10:1803
...
CWE    1
CWE-59
OVAL    7
oval:org.secpod.oval:def:50141
oval:org.secpod.oval:def:50135
oval:org.secpod.oval:def:50139
oval:org.secpod.oval:def:50132
...

© SecPod Technologies