Lucene search

K
nvd[email protected]NVD:CVE-2018-8153
HistoryMay 09, 2018 - 7:29 p.m.

CVE-2018-8153

2018-05-0919:29:02
CWE-290
web.nvd.nist.gov
8

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

AI Score

5.2

Confidence

High

EPSS

0.003

Percentile

70.8%

A spoofing vulnerability exists in Microsoft Exchange Server when Outlook Web Access (OWA) fails to properly handle web requests, aka “Microsoft Exchange Spoofing Vulnerability.” This affects Microsoft Exchange Server.

Affected configurations

Nvd
Node
microsoftexchange_serverMatch2016cumulative_update_8
OR
microsoftexchange_serverMatch2016cumulative_update_9
VendorProductVersionCPE
microsoftexchange_server2016cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_8:*:*:*:*:*:*
microsoftexchange_server2016cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_9:*:*:*:*:*:*

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

AI Score

5.2

Confidence

High

EPSS

0.003

Percentile

70.8%