CVE

CVE-2019-1027

CVE-2019-1027

An elevation of privilege exists in Windows Audio Service, aka ‘Windows Audio Service Elevation of Privilege Vulnerability’. This CVE ID is unique from CVE-2019-1007, CVE-2019-1021, CVE-2019-1022, CVE-2019-1026, CVE-2019-1028.

Source: CVE-2019-1027

Exit mobile version