cpe:/a:microsoft:visual_studio_2015:-:update3 cpe:/a:microsoft:visual_studio_2017:- cpe:/a:microsoft:visual_studio_2017:15.8 cpe:/o:microsoft:windows_10:- cpe:/o:microsoft:windows_10:1607 cpe:/o:microsoft:windows_10:1703 cpe:/o:microsoft:windows_10:1709 cpe:/o:microsoft:windows_10:1803 cpe:/o:microsoft:windows_server_2016:- cpe:/o:microsoft:windows_server_2016:1709 cpe:/o:microsoft:windows_server_2016:1803 CVE-2018-0952 2018-08-15T13:29:00.207-04:00 2019-10-02T20:03:26.223-04:00 7.2 LOCAL LOW NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov 2018-10-15T12:31:41.930-04:00 SECTRACK 1041466 BID 105048 EXPLOIT-DB 45244 CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0952 An Elevation of Privilege vulnerability exists when Diagnostics Hub Standard Collector allows file creation in arbitrary locations, aka "Diagnostic Hub Standard Collector Elevation Of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Microsoft Visual Studio, Windows 10 Servers.