[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-0744Date: (C)2018-01-05   (M)2024-03-06


The Windows kernel in Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703 and 1709, Windows Server 2016 and Windows Server, version 1709 allows an elevation of privilege vulnerability due to the way objects are handled in memory, aka "Windows Elevation of Privilege Vulnerability".

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.0CVSS Score : 4.4
Exploit Score: 1.0Exploit Score: 3.4
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-102351
SECTRACK-1040090
EXPLOIT-DB-43446
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0744

CPE    7
cpe:/o:microsoft:windows_10:1511
cpe:/o:microsoft:windows_server_2012:-
cpe:/o:microsoft:windows_8.1
cpe:/o:microsoft:windows_10:1709
...
OVAL    8
oval:org.secpod.oval:def:43429
oval:org.secpod.oval:def:43426
oval:org.secpod.oval:def:43432
oval:org.secpod.oval:def:43425
...

© SecPod Technologies