An elevation of privilege vulnerability exists when Windows improperly handles calls to the LUAFV driver (luafv.sys), aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0730, CVE-2019-0796, CVE-2019-0805, CVE-2019-0836, CVE-2019-0841.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microsoft

Published: 2019-04-09T20:15:16

Updated: 2019-04-17T02:06:01

Reserved: 2018-11-26T00:00:00


Link: CVE-2019-0731

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-04-09T21:29:00.397

Modified: 2019-05-08T22:11:29.680


Link: CVE-2019-0731

JSON object: View

cve-icon Redhat Information

No data.

CWE