[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-0745Date: (C)2018-01-05   (M)2024-04-19


The Windows kernel in Windows 10 version 1703. Windows 10 version 1709, and Windows Server, version 1709 allows an information disclosure vulnerability due to the way objects are handled in memory, aka "Windows Information Disclosure Vulnerability". This CVE ID is unique from CVE-2018-0746 and CVE-2018-0747.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 4.7CVSS Score : 1.9
Exploit Score: 1.0Exploit Score: 3.4
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
BID-102353
SECTRACK-1040097
EXPLOIT-DB-43470
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0745

CPE    2
cpe:/o:microsoft:windows_10:1709
cpe:/o:microsoft:windows_10:1703
CWE    1
CWE-665
OVAL    3
oval:org.secpod.oval:def:43425
oval:org.secpod.oval:def:43402
oval:org.secpod.oval:def:43426

© SecPod Technologies