CVE-2019-1388

high

Description

An elevation of privilege vulnerability exists in the Windows Certificate Dialog when it does not properly enforce user privileges, aka 'Windows Certificate Dialog Elevation of Privilege Vulnerability'.

References

https://www.zerodayinitiative.com/advisories/ZDI-19-975/

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1388

Details

Source: Mitre, NVD

Published: 2019-11-12

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High