Vulnerabilities > Microsoft > Windows Admin Center > 1903

DATE CVE VULNERABILITY TITLE RISK
2023-07-11 CVE-2023-29347 Unspecified vulnerability in Microsoft Windows Admin Center
Windows Admin Center Spoofing Vulnerability
network
low complexity
microsoft
6.8