[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-0824Date: (C)2018-05-11   (M)2024-03-06


A remote code execution vulnerability exists in "Microsoft COM for Windows" when it fails to properly handle serialized objects, aka "Microsoft COM for Windows Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.1
Exploit Score: 1.6Exploit Score: 4.9
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: HIGH
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-104030
SECTRACK-1040848
EXPLOIT-DB-44906
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0824

CPE    8
cpe:/o:microsoft:windows_10:1709
cpe:/o:microsoft:windows_10:1703
cpe:/o:microsoft:windows_10:1803
cpe:/o:microsoft:windows_rt_8.1:-
...
CWE    1
CWE-502
OVAL    13
oval:org.secpod.oval:def:45442
oval:org.secpod.oval:def:45418
oval:org.secpod.oval:def:45419
oval:org.secpod.oval:def:45436
...

© SecPod Technologies