Executive Summary

Informations
Name CVE-2019-0570 First vendor Publication 2019-01-08
Vendor Cve Last vendor Modification 2020-08-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka "Windows Runtime Elevation of Privilege Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2019, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0570

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1
Os 1

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/106415
CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0570
EXPLOIT-DB https://www.exploit-db.com/exploits/46184/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2024-02-02 01:58:57
  • Multiple Updates
2024-02-01 12:16:21
  • Multiple Updates
2023-09-05 12:56:52
  • Multiple Updates
2023-09-05 01:16:03
  • Multiple Updates
2023-09-02 12:56:10
  • Multiple Updates
2023-09-02 01:16:20
  • Multiple Updates
2023-08-12 12:59:59
  • Multiple Updates
2023-08-12 01:15:37
  • Multiple Updates
2023-08-11 12:53:54
  • Multiple Updates
2023-08-11 01:16:03
  • Multiple Updates
2023-08-06 12:52:18
  • Multiple Updates
2023-08-06 01:15:34
  • Multiple Updates
2023-08-04 12:52:33
  • Multiple Updates
2023-08-04 01:15:42
  • Multiple Updates
2023-07-14 12:52:32
  • Multiple Updates
2023-07-14 01:15:40
  • Multiple Updates
2023-03-29 01:53:56
  • Multiple Updates
2023-03-28 12:15:59
  • Multiple Updates
2022-12-03 12:43:18
  • Multiple Updates
2021-05-04 13:21:23
  • Multiple Updates
2021-04-22 02:36:19
  • Multiple Updates
2020-09-03 01:24:32
  • Multiple Updates
2020-05-23 02:20:39
  • Multiple Updates
2019-01-23 00:19:23
  • Multiple Updates
2019-01-17 17:19:03
  • Multiple Updates
2019-01-09 17:18:52
  • Multiple Updates
2019-01-09 00:19:08
  • First insertion