// For flags

CVE-2019-1167

 

Severity Score

4.1
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A security feature bypass vulnerability exists in Windows Defender Application Control (WDAC) which could allow an attacker to bypass WDAC enforcement, aka 'Windows Defender Application Control Security Feature Bypass Vulnerability'.

Se presenta una vulnerabilidad de omisión de característica de seguridad en Windows Defender Application Control (WDAC), que podría permitir a un atacante omitir la aplicación de WDAC, también se conoce como "Windows Defender Application Control Security Feature Bypass Vulnerability".

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
High
Privileges Required
High
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Local
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-11-26 CVE Reserved
  • 2019-07-19 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Powershell Core
Search vendor "Microsoft" for product "Powershell Core"
6.1
Search vendor "Microsoft" for product "Powershell Core" and version "6.1"
-
Affected
Microsoft
Search vendor "Microsoft"
Powershell Core
Search vendor "Microsoft" for product "Powershell Core"
6.2
Search vendor "Microsoft" for product "Powershell Core" and version "6.2"
-
Affected