Rapid7 Vulnerability & Exploit Database

Microsoft CVE-2019-1320: Microsoft Windows Elevation of Privilege Vulnerability

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Microsoft CVE-2019-1320: Microsoft Windows Elevation of Privilege Vulnerability

Severity
5
CVSS
(AV:L/AC:L/Au:N/C:P/I:P/A:P)
Published
10/08/2019
Created
10/09/2019
Added
10/08/2019
Modified
11/18/2021

Description

An elevation of privilege vulnerability exists when Windows improperly handles authentication requests. An attacker who successfully exploited this vulnerability could run processes in an elevated context. An attacker could exploit this vulnerability by running a specially crafted application on the victim system. The update addresses the vulnerability by correcting the way Windows handles authentication requests.

Solution(s)

  • msft-kb4517389-5c400e97-567b-460d-bdbd-b8f6ad298c9c
  • msft-kb4517389-b772c442-f33b-42f3-b4fd-6780110d6a53
  • msft-kb4517389-c417813c-d3db-4b44-83f8-60de59e73b91
  • msft-kb4519338-212c3c1b-d31d-4e80-a30f-ad2cddf5c7fc
  • msft-kb4519338-4dc3fc62-f0c5-47fd-b788-24c7bb43bd60
  • msft-kb4519338-effa0a42-b050-47d4-a23a-1f3f0a7a7195
  • msft-kb4520004-173a42f8-0561-4a76-9a70-bd9cb6fa9151
  • msft-kb4520004-f72dbbef-cedb-450e-927d-05414a78aded
  • msft-kb4520008-60000a2c-bbc0-473e-a45f-db8e5d59d8f6
  • msft-kb4520008-d876d728-1f3a-4686-ac8d-9fee971d40af
  • msft-kb4520008-ff9d5ac1-9660-4a2c-8669-260891a47e33

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;