Lucene search

K
cvelistMicrosoftCVELIST:CVE-2018-8159
HistoryMay 09, 2018 - 7:00 p.m.

CVE-2018-8159

2018-05-0919:00:00
microsoft
www.cve.org

7.2 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.2%

An elevation of privilege vulnerability exists when Microsoft Exchange Outlook Web Access (OWA) fails to properly handle web requests, aka “Microsoft Exchange Elevation of Privilege Vulnerability.” This affects Microsoft Exchange Server.

CNA Affected

[
  {
    "product": "Microsoft Exchange Server",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "2013 Cumulative Update 19"
      },
      {
        "status": "affected",
        "version": "2013 Cumulative Update 20"
      },
      {
        "status": "affected",
        "version": "2016 Cumulative Update 8"
      },
      {
        "status": "affected",
        "version": "2016 Cumulative Update 9"
      }
    ]
  }
]

7.2 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.2%