An Elevation of Privilege vulnerability exists when Diagnostics Hub Standard Collector allows file creation in arbitrary locations, aka "Diagnostic Hub Standard Collector Elevation Of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Microsoft Visual Studio, Windows 10 Servers.
References
Link Resource
http://www.securityfocus.com/bid/105048 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041466 Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0952 Patch Vendor Advisory
https://www.exploit-db.com/exploits/45244/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microsoft

Published: 2018-08-15T17:00:00

Updated: 2018-08-24T09:57:01

Reserved: 2017-12-01T00:00:00


Link: CVE-2018-0952

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-08-15T17:29:00.207

Modified: 2019-10-03T00:03:26.223


Link: CVE-2018-0952

JSON object: View

cve-icon Redhat Information

No data.