Lucene search

K
cvelistMicrosoftCVELIST:CVE-2019-1167
HistoryJul 19, 2019 - 2:34 p.m.

CVE-2019-1167

2019-07-1914:34:19
microsoft
www.cve.org
2

AI Score

4.2

Confidence

High

EPSS

0

Percentile

9.5%

A security feature bypass vulnerability exists in Windows Defender Application Control (WDAC) which could allow an attacker to bypass WDAC enforcement, aka ‘Windows Defender Application Control Security Feature Bypass Vulnerability’.

CNA Affected

[
  {
    "product": "PowerShell Core",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "6.1"
      },
      {
        "status": "affected",
        "version": "6.2"
      }
    ]
  }
]

AI Score

4.2

Confidence

High

EPSS

0

Percentile

9.5%

Related for CVELIST:CVE-2019-1167