Lucene search

K
cve[email protected]CVE-2018-8310
HistoryJul 11, 2018 - 12:29 a.m.

CVE-2018-8310

2018-07-1100:29:02
web.nvd.nist.gov
41
vulnerability
microsoft
outlook
word
office
tampering
html
emails
cve-2018-8310

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.2 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.6%

A tampering vulnerability exists when Microsoft Outlook does not properly handle specific attachment types when rendering HTML emails, aka “Microsoft Office Tampering Vulnerability.” This affects Microsoft Word, Microsoft Office.

Affected configurations

Vulners
NVD
Node
microsoftword
OR
microsoftword
OR
microsoftword
OR
microsoftword
OR
microsoftword
OR
microsoftword
OR
microsoftword
OR
microsoftoffice
OR
microsoftoffice
OR
microsoftoffice
OR
microsoftoffice
VendorProductVersionCPE
microsoftword*cpe:2.3:a:microsoft:word:*:*:*:*:*:*:*:*
microsoftword*cpe:2.3:a:microsoft:word:*:*:*:*:*:*:*:*
microsoftword*cpe:2.3:a:microsoft:word:*:*:*:*:*:*:*:*
microsoftword*cpe:2.3:a:microsoft:word:*:*:*:*:*:*:*:*
microsoftword*cpe:2.3:a:microsoft:word:*:*:*:*:*:*:*:*
microsoftword*cpe:2.3:a:microsoft:word:*:*:*:*:*:*:*:*
microsoftword*cpe:2.3:a:microsoft:word:*:*:*:*:*:*:*:*
microsoftoffice*cpe:2.3:a:microsoft:office:*:*:*:*:*:*:*:*
microsoftoffice*cpe:2.3:a:microsoft:office:*:*:*:*:*:*:*:*
microsoftoffice*cpe:2.3:a:microsoft:office:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 111

CNA Affected

[
  {
    "product": "Microsoft Word",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "2010 Service Pack 2 (32-bit editions)"
      },
      {
        "status": "affected",
        "version": "2010 Service Pack 2 (64-bit editions)"
      },
      {
        "status": "affected",
        "version": "2013 RT Service Pack 1"
      },
      {
        "status": "affected",
        "version": "2013 Service Pack 1 (32-bit editions)"
      },
      {
        "status": "affected",
        "version": "2013 Service Pack 1 (64-bit editions)"
      },
      {
        "status": "affected",
        "version": "2016 (32-bit edition)"
      },
      {
        "status": "affected",
        "version": "2016 (64-bit edition)"
      }
    ]
  },
  {
    "product": "Microsoft Office",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "2010 Service Pack 2 (32-bit editions)"
      },
      {
        "status": "affected",
        "version": "2010 Service Pack 2 (64-bit editions)"
      },
      {
        "status": "affected",
        "version": "2016 Click-to-Run (C2R) for 32-bit editions"
      },
      {
        "status": "affected",
        "version": "2016 Click-to-Run (C2R) for 64-bit editions"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.2 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.6%