microsoft windows-10 CVE-2019-1388 vulnerability in Microsoft Products
Published on November 12, 2019

product logo product logo
An elevation of privilege vulnerability exists in the Windows Certificate Dialog when it does not properly enforce user privileges, aka 'Windows Certificate Dialog Elevation of Privilege Vulnerability'.

Vendor Advisory NVD

Known Exploited Vulnerability

This Microsoft Windows Certificate Dialog Privilege Escalation Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Microsoft Windows Certificate Dialog contains a privilege escalation vulnerability, allowing attackers to run processes in an elevated context.

The following remediation steps are recommended / required by April 28, 2023: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2019-1388 is exploitable with local system access, and requires small amount of user privileges. This vulnerability is considered to have a low attack complexity. It has an exploitability score of 1.8 out of four. The potential impact of an exploit of this vulnerability is considered to be very high.

Improper Privilege Management

The software does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor.


Products Associated with CVE-2019-1388

You can be notified by stack.watch whenever vulnerabilities like CVE-2019-1388 are published in these products:

 
 
 
 
 
 
 
 

What versions are vulnerable to CVE-2019-1388?