Lucene search

K
cvelistMicrosoftCVELIST:CVE-2018-8247
HistoryJun 14, 2018 - 12:00 p.m.

CVE-2018-8247

2018-06-1412:00:00
microsoft
www.cve.org

6.3 Medium

AI Score

Confidence

High

0.293 Low

EPSS

Percentile

96.9%

An elevation of privilege vulnerability exists when Office Web Apps Server 2013 and Office Online Server fail to properly handle web requests, aka “Microsoft Office Elevation of Privilege Vulnerability.” This affects Microsoft Office, Microsoft Office Online Server. This CVE ID is unique from CVE-2018-8245.

CNA Affected

[
  {
    "product": "Microsoft Office",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Web Apps Server 2013 Service Pack 1"
      }
    ]
  },
  {
    "product": "Microsoft Office Online Server",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "2016"
      }
    ]
  }
]

6.3 Medium

AI Score

Confidence

High

0.293 Low

EPSS

Percentile

96.9%