CVE-2018-0952

high

Description

An Elevation of Privilege vulnerability exists when Diagnostics Hub Standard Collector allows file creation in arbitrary locations, aka "Diagnostic Hub Standard Collector Elevation Of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Microsoft Visual Studio, Windows 10 Servers.

References

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0952

http://www.securitytracker.com/id/1041466

http://www.securityfocus.com/bid/105048

Details

Source: Mitre, NVD

Published: 2018-08-15

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High