Lucene search

K
vulnrichmentMicrosoftVULNRICHMENT:CVE-2018-0824
HistoryMay 09, 2018 - 7:00 p.m.

CVE-2018-0824

2018-05-0919:00:00
microsoft
github.com
7

AI Score

8.6

Confidence

Low

EPSS

0.97

Percentile

99.8%

SSVC

Exploitation

active

Automatable

no

Technical Impact

total

A remote code execution vulnerability exists in “Microsoft COM for Windows” when it fails to properly handle serialized objects, aka “Microsoft COM for Windows Remote Code Execution Vulnerability.” This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*"
    ],
    "vendor": "microsoft",
    "product": "windows_10",
    "versions": [
      {
        "status": "affected",
        "version": "1607"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*"
    ],
    "vendor": "microsoft",
    "product": "windows_10",
    "versions": [
      {
        "status": "affected",
        "version": "1703"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*"
    ],
    "vendor": "microsoft",
    "product": "windows_10",
    "versions": [
      {
        "status": "affected",
        "version": "1709"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*"
    ],
    "vendor": "microsoft",
    "product": "windows_10",
    "versions": [
      {
        "status": "affected",
        "version": "1803"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*"
    ],
    "vendor": "microsoft",
    "product": "windows_7",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "*"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*"
    ],
    "vendor": "microsoft",
    "product": "windows_8.1",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "*"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*"
    ],
    "vendor": "microsoft",
    "product": "windows_rt_8.1",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "*"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*"
    ],
    "vendor": "microsoft",
    "product": "windows_server_2008",
    "versions": [
      {
        "status": "affected",
        "version": "r2"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*"
    ],
    "vendor": "microsoft",
    "product": "windows_server_2008",
    "versions": [
      {
        "status": "affected",
        "version": "r2"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*"
    ],
    "vendor": "microsoft",
    "product": "windows_server_2012",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "*"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*"
    ],
    "vendor": "microsoft",
    "product": "windows_server_2012",
    "versions": [
      {
        "status": "affected",
        "version": "r2"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*"
    ],
    "vendor": "microsoft",
    "product": "windows_server_2016",
    "versions": [
      {
        "status": "affected",
        "version": "1709"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*"
    ],
    "vendor": "microsoft",
    "product": "windows_server_2016",
    "versions": [
      {
        "status": "affected",
        "version": "1803"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*"
    ],
    "vendor": "microsoft",
    "product": "windows_10",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "*"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*"
    ],
    "vendor": "microsoft",
    "product": "windows_server_2016",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "*"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*"
    ],
    "vendor": "microsoft",
    "product": "windows_server_2008",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "*"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

8.6

Confidence

Low

EPSS

0.97

Percentile

99.8%

SSVC

Exploitation

active

Automatable

no

Technical Impact

total