Lucene search

K
cvelistMicrosoftCVELIST:CVE-2018-8589
HistoryNov 14, 2018 - 1:00 a.m.

CVE-2018-8589

2018-11-1401:00:00
microsoft
www.cve.org
1

8.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.7%

An elevation of privilege vulnerability exists when Windows improperly handles calls to Win32k.sys, aka “Windows Win32k Elevation of Privilege Vulnerability.” This affects Windows Server 2008, Windows 7, Windows Server 2008 R2.

CNA Affected

[
  {
    "product": "Windows Server 2008",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "32-bit Systems Service Pack 2"
      },
      {
        "status": "affected",
        "version": "32-bit Systems Service Pack 2 (Server Core installation)"
      },
      {
        "status": "affected",
        "version": "Itanium-Based Systems Service Pack 2"
      },
      {
        "status": "affected",
        "version": "x64-based Systems Service Pack 2"
      },
      {
        "status": "affected",
        "version": "x64-based Systems Service Pack 2 (Server Core installation)"
      }
    ]
  },
  {
    "product": "Windows 7",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "32-bit Systems Service Pack 1"
      },
      {
        "status": "affected",
        "version": "x64-based Systems Service Pack 1"
      }
    ]
  },
  {
    "product": "Windows Server 2008 R2",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Itanium-Based Systems Service Pack 1"
      },
      {
        "status": "affected",
        "version": "x64-based Systems Service Pack 1"
      },
      {
        "status": "affected",
        "version": "x64-based Systems Service Pack 1 (Server Core installation)"
      }
    ]
  }
]