CVE Vulnerabilities

CVE-2018-0952

Published: Aug 15, 2018 | Modified: Oct 03, 2019
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

An Elevation of Privilege vulnerability exists when Diagnostics Hub Standard Collector allows file creation in arbitrary locations, aka Diagnostic Hub Standard Collector Elevation Of Privilege Vulnerability. This affects Windows Server 2016, Windows 10, Microsoft Visual Studio, Windows 10 Servers.

Affected Software

Name Vendor Start Version End Version
Visual_studio_2015 Microsoft –update3 (including) –update3 (including)
Visual_studio_2017 Microsoft - (including) - (including)
Visual_studio_2017 Microsoft 15.8 (including) 15.8 (including)
Windows_10 Microsoft - (including) - (including)
Windows_10 Microsoft 1607 (including) 1607 (including)
Windows_10 Microsoft 1703 (including) 1703 (including)
Windows_10 Microsoft 1709 (including) 1709 (including)
Windows_10 Microsoft 1803 (including) 1803 (including)
Windows_server_2016 Microsoft - (including) - (including)
Windows_server_2016 Microsoft 1709 (including) 1709 (including)
Windows_server_2016 Microsoft 1803 (including) 1803 (including)

References