CVE-2019-1019

CVE-2019-1019

A security feature bypass vulnerability exists where a NETLOGON message is able to obtain the session key and sign messages.To exploit this vulnerability, an attacker could send a specially crafted authentication request, aka ‘Microsoft Windows Security Feature Bypass Vulnerability’.

Source: CVE-2019-1019

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다