[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

Windows Certificate Dialog Elevation of Privilege Vulnerability - CVE-2019-1388

ID: oval:org.secpod.oval:def:59655Date: (C)2019-11-14   (M)2024-03-06
Class: VULNERABILITYFamily: windows




An elevation of privilege vulnerability exists in the Windows Certificate Dialog when it does not properly enforce user privileges. An attacker who successfully exploited this vulnerability could run processes in an elevated context. An attacker could then install programs; view, change or delete data.To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system.The security update addresses the vulnerability by ensuring Windows Certificate Dialog properly enforces user privileges.

Platform:
Microsoft Windows Server
Microsoft Windows 10
Microsoft Windows 7
Microsoft Windows 8.1
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows Server 2016
Microsoft Windows Server 2019
Reference:
CVE-2019-1388
CVE    1
CVE-2019-1388
CPE    42
cpe:/o:microsoft:windows_server_2008:r2:sp1:x64
cpe:/o:microsoft:windows_server_2008:::x86
cpe:/o:microsoft:windows_7::sp1:x86
cpe:/o:microsoft:windows_7:::x64
...

© SecPod Technologies