An Elevation of Privilege vulnerability exists when Diagnostics Hub Standard Collector allows file creation in arbitrary locations, aka "Diagnostic Hub Standard Collector Elevation Of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Microsoft Visual Studio, Windows 10 Servers.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2018-08-15T17:00:00

Updated: 2024-08-05T03:44:11.706Z

Reserved: 2017-12-01T00:00:00

Link: CVE-2018-0952

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-08-15T17:29:00.207

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-0952

cve-icon Redhat

No data.