cpe:/o:microsoft:windows_10:- cpe:/o:microsoft:windows_10:1511 cpe:/o:microsoft:windows_10:1607 cpe:/o:microsoft:windows_10:1703 cpe:/o:microsoft:windows_10:1709 cpe:/o:microsoft:windows_7:-:sp1 cpe:/o:microsoft:windows_8.1 cpe:/o:microsoft:windows_rt_8.1:- cpe:/o:microsoft:windows_server_2008:-:sp2 cpe:/o:microsoft:windows_server_2008:r2:sp1 cpe:/o:microsoft:windows_server_2012:- cpe:/o:microsoft:windows_server_2012:r2::~~standard~~~ cpe:/o:microsoft:windows_server_2016:- cpe:/o:microsoft:windows_server_2016:1709 CVE-2018-0878 2018-03-14T13:29:01.120-04:00 2019-05-08T18:03:15.720-04:00 2.6 NETWORK HIGH NONE PARTIAL NONE NONE http://nvd.nist.gov 2018-08-02T11:43:36.693-04:00 BID 103230 SECTRACK 1040519 EXPLOIT-DB 44352 CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0878 Windows Remote Assistance in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016 and Windows Server, version 1709 allows an information disclosure vulnerability due to how XML External Entities (XXE) are processed, aka "Windows Remote Assistance Information Disclosure Vulnerability".