Vulnerability CVE-2019-1167


Published: 2019-07-19

Description:
A security feature bypass vulnerability exists in Windows Defender Application Control (WDAC) which could allow an attacker to bypass WDAC enforcement, aka 'Windows Defender Application Control Security Feature Bypass Vulnerability'.

Type:

CWE-254

(Security Features)

CVSS2 => (AV:L/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
1.9/10
2.9/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Microsoft -> Powershell core 

 References:
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1167

Copyright 2024, cxsecurity.com

 

Back to Top