Lucene search

K
cvelistMitreCVELIST:CVE-2020-10665
HistoryMar 18, 2020 - 6:45 p.m.

CVE-2020-10665

2020-03-1818:45:38
mitre
www.cve.org
5

EPSS

0

Percentile

5.1%

Docker Desktop allows local privilege escalation to NT AUTHORITY\SYSTEM because it mishandles the collection of diagnostics with Administrator privileges, leading to arbitrary DACL permissions overwrites and arbitrary file writes. This affects Docker Desktop Enterprise before 2.1.0.9, Docker Desktop for Windows Stable before 2.2.0.4, and Docker Desktop for Windows Edge before 2.2.2.0.

EPSS

0

Percentile

5.1%

Related for CVELIST:CVE-2020-10665