Vulnerabilities > Microsoft > Windows Admin Center > 1711

DATE CVE VULNERABILITY TITLE RISK
2023-07-11 CVE-2023-29347 Unspecified vulnerability in Microsoft Windows Admin Center
Windows Admin Center Spoofing Vulnerability
network
low complexity
microsoft
6.8
2019-04-09 CVE-2019-0813 Unspecified vulnerability in Microsoft Windows Admin Center
An elevation of privilege vulnerability exists when Windows Admin Center improperly impersonates operations in certain situations, aka 'Windows Admin Center Elevation of Privilege Vulnerability'.
network
low complexity
microsoft
7.5