logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2019-19363

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2019-19363

Description:
An issue was discovered in Ricoh (including Savin and Lanier) Windows printer drivers prior to 2020 that allows attackers local privilege escalation. Affected drivers and versions are: PCL6 Driver for Universal Print - Version 4.0 or later PS Driver for Universal Print - Version 4.0 or later PC FAX Generic Driver - All versions Generic PCL5 Driver - All versions RPCS Driver - All versions PostScript3 Driver - All versions PCL6 (PCL XL) Driver - All versions RPCS Raster Driver - All version
Last updated date:
02/10/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
08/27/2021
Reference url to background

https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/windows/local/ricoh_driver_privesc.rb

Type:
exploit
Confidence:
HIGH
Date of publishing:
02/10/2023
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy