Lucene search

K
cve[email protected]CVE-2018-8302
HistoryAug 15, 2018 - 5:29 p.m.

CVE-2018-8302

2018-08-1517:29:00
CWE-787
web.nvd.nist.gov
56
microsoft exchange
vulnerability
remote code execution
nvd
cve-2018-8302

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.31 Low

EPSS

Percentile

96.9%

A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka β€œMicrosoft Exchange Memory Corruption Vulnerability.” This affects Microsoft Exchange Server.

VendorProductVersionCPE
microsoftexchange_server*cpe:2.3:a:microsoft:exchange_server:*:*:*:*:*:*:*:*
microsoftexchange_server*cpe:2.3:a:microsoft:exchange_server:*:*:*:*:*:*:*:*
microsoftexchange_server*cpe:2.3:a:microsoft:exchange_server:*:*:*:*:*:*:*:*
microsoftexchange_server*cpe:2.3:a:microsoft:exchange_server:*:*:*:*:*:*:*:*
microsoftexchange_server*cpe:2.3:a:microsoft:exchange_server:*:*:*:*:*:*:*:*

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.31 Low

EPSS

Percentile

96.9%