CVE Vulnerabilities

CVE-2019-0733

Published: May 16, 2019 | Modified: Aug 24, 2020
CVSS 3.x
5.3
MEDIUM
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
CVSS 2.x
4.6 MEDIUM
AV:L/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

A security feature bypass vulnerability exists in Windows Defender Application Control (WDAC) which could allow an attacker to bypass WDAC enforcement, aka Windows Defender Application Control Security Feature Bypass Vulnerability.

Affected Software

Name Vendor Start Version End Version
Windows_10 Microsoft - (including) - (including)
Windows_10 Microsoft 1607 (including) 1607 (including)
Windows_10 Microsoft 1703 (including) 1703 (including)
Windows_10 Microsoft 1709 (including) 1709 (including)
Windows_10 Microsoft 1803 (including) 1803 (including)
Windows_10 Microsoft 1809 (including) 1809 (including)
Windows_10 Microsoft 1903 (including) 1903 (including)
Windows_server_2016 Microsoft - (including) - (including)
Windows_server_2016 Microsoft 1803 (including) 1803 (including)
Windows_server_2016 Microsoft 1903 (including) 1903 (including)
Windows_server_2019 Microsoft - (including) - (including)

References