CVE-2019-0813

An elevation of privilege vulnerability exists when Windows Admin Center improperly impersonates operations in certain situations, aka 'Windows Admin Center Elevation of Privilege Vulnerability'.
Configurations

Configuration 1 (hide)

cpe:2.3:a:microsoft:windows_admin_center:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-09 21:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-0813

Mitre link : CVE-2019-0813

CVE.ORG link : CVE-2019-0813


JSON object : View

Products Affected

microsoft

  • windows_admin_center