ghsa-g92w-m5cw-jw9w
Vulnerability from github
Published
2022-05-13 01:48
Modified
2022-05-13 01:48
Severity ?
Details
An Elevation of Privilege vulnerability exists when Diagnostics Hub Standard Collector allows file creation in arbitrary locations, aka "Diagnostic Hub Standard Collector Elevation Of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Microsoft Visual Studio, Windows 10 Servers.
{ "affected": [], "aliases": [ "CVE-2018-0952" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-08-15T17:29:00Z", "severity": "HIGH" }, "details": "An Elevation of Privilege vulnerability exists when Diagnostics Hub Standard Collector allows file creation in arbitrary locations, aka \"Diagnostic Hub Standard Collector Elevation Of Privilege Vulnerability.\" This affects Windows Server 2016, Windows 10, Microsoft Visual Studio, Windows 10 Servers.", "id": "GHSA-g92w-m5cw-jw9w", "modified": "2022-05-13T01:48:28Z", "published": "2022-05-13T01:48:28Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-0952" }, { "type": "WEB", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0952" }, { "type": "WEB", "url": "https://www.exploit-db.com/exploits/45244" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/105048" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1041466" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.