// For flags

CVE-2019-1458

Microsoft Win32k Privilege Escalation Vulnerability

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

5
*Multiple Sources

Exploited in Wild

Yes
*KEV

Decision

-
*SSVC
Descriptions

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'.

Hay una vulnerabilidad de elevaciĆ³n de privilegios en Windows cuando el componente Win32k no puede manejar apropiadamente los objetos en memoria, tambiĆ©n se conoce como "Win32k Elevation of Privilege Vulnerability".

A privilege escalation vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k EoP.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-11-26 CVE Reserved
  • 2019-12-10 CVE Published
  • 2019-12-10 First Exploit
  • 2022-01-10 Exploited in Wild
  • 2022-07-10 KEV Due Date
  • 2024-08-04 CVE Updated
  • 2024-09-09 EPSS Updated
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
--
Affected
Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
1607
Search vendor "Microsoft" for product "Windows 10" and version "1607"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 7
Search vendor "Microsoft" for product "Windows 7"
-sp1
Affected
Microsoft
Search vendor "Microsoft"
Windows 8.1
Search vendor "Microsoft" for product "Windows 8.1"
--
Affected
Microsoft
Search vendor "Microsoft"
Windows Rt 8.1
Search vendor "Microsoft" for product "Windows Rt 8.1"
--
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2008
Search vendor "Microsoft" for product "Windows Server 2008"
-sp2, itanium
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2008
Search vendor "Microsoft" for product "Windows Server 2008"
r2
Search vendor "Microsoft" for product "Windows Server 2008" and version "r2"
sp1, itanium
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2008
Search vendor "Microsoft" for product "Windows Server 2008"
r2
Search vendor "Microsoft" for product "Windows Server 2008" and version "r2"
sp1, x86
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2012
Search vendor "Microsoft" for product "Windows Server 2012"
--
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2012
Search vendor "Microsoft" for product "Windows Server 2012"
r2
Search vendor "Microsoft" for product "Windows Server 2012" and version "r2"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2016
Search vendor "Microsoft" for product "Windows Server 2016"
--
Affected