Vulnerability CVE-2019-0573


Published: 2019-01-08

Description:
An elevation of privilege vulnerability exists when the Windows Data Sharing Service improperly handles file operations, aka "Windows Data Sharing Service Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers. This CVE ID is unique from CVE-2019-0571, CVE-2019-0572, CVE-2019-0574.

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Microsoft -> Windows 10 
Microsoft -> Windows server 2016 
Microsoft -> Windows server 2019 

 References:
http://www.securityfocus.com/bid/106430
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0573
https://www.exploit-db.com/exploits/46158/

Copyright 2024, cxsecurity.com

 

Back to Top