Lucene search

K
cve[email protected]CVE-2018-8431
HistorySep 13, 2018 - 12:29 a.m.

CVE-2018-8431

2018-09-1300:29:00
CWE-79
web.nvd.nist.gov
51
cve-2018-8431
elevation of privilege
microsoft sharepoint server
security vulnerability

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.7 Medium

AI Score

Confidence

High

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.004 Low

EPSS

Percentile

73.2%

An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka “Microsoft SharePoint Elevation of Privilege Vulnerability.” This affects Microsoft SharePoint Server, Microsoft SharePoint. This CVE ID is unique from CVE-2018-8428.

VendorProductVersionCPE
microsoftsharepoint_server2010 Service Pack 2cpe:2.3:a:microsoft:sharepoint_server:2010 Service Pack 2:*:*:*:*:*:*:*
microsoftsharepoint_services*cpe:2.3:a:microsoft:sharepoint_services:*:*:*:*:*:*:*:*
microsoftsharepoint_services*cpe:2.3:a:microsoft:sharepoint_services:*:*:*:*:*:*:*:*

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.7 Medium

AI Score

Confidence

High

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.004 Low

EPSS

Percentile

73.2%