2019
12.19

This Metasploit module exploits two vulnerabilities to execute a command as an elevated user. The first (CVE-2019-1405) uses the UPnP Device Host Service to elevate to NT AUTHORITYLOCAL SERVICE. The second (CVE-2019-1322) leverages the Update Orchestrator Service to elevate from NT AUTHORITYLOCAL SERVICE to NT AUTHORITYSYSTEM.

No Comment.

Add Your Comment

You must be logged in to post a comment.