Windows LUAFV Driver Elevation of Privilege Vulnerability

Windows LUAFV Driver Elevation of Privilege Vulnerability

CVE-2019-0796 · LOW Severity

AV:L/AC:L/AU:N/C:N/I:P/A:N

An elevation of privilege vulnerability exists when Windows improperly handles calls to the LUAFV driver (luafv.sys), aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0730, CVE-2019-0731, CVE-2019-0805, CVE-2019-0836, CVE-2019-0841.

Learn more about our Web Application Penetration Testing UK.