Lucene search

K

Windows Admin Center Security Vulnerabilities

cve
cve

CVE-2019-0813

An elevation of privilege vulnerability exists when Windows Admin Center improperly impersonates operations in certain situations, aka 'Windows Admin Center Elevation of Privilege Vulnerability'.

9.8CVSS

9.1AI Score

0.005EPSS

2019-04-09 09:29 PM
47
cve
cve

CVE-2021-27066

Windows Admin Center Security Feature Bypass Vulnerability

4.3CVSS

4.9AI Score

0.001EPSS

2021-03-11 04:15 PM
73
cve
cve

CVE-2023-29347

Windows Admin Center Spoofing Vulnerability

8.7CVSS

7.1AI Score

0.001EPSS

2023-07-11 06:15 PM
130