[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

243238

 
 

909

 
 

192833

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-0878Date: (C)2018-03-15   (M)2024-03-06


Windows Remote Assistance in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016 and Windows Server, version 1709 allows an information disclosure vulnerability due to how XML External Entities (XXE) are processed, aka "Windows Remote Assistance Information Disclosure Vulnerability".

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 3.1CVSS Score : 2.6
Exploit Score: 1.6Exploit Score: 4.9
Impact Score: 1.4Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: HIGH
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: LOWAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
BID-103230
SECTRACK-1040519
EXPLOIT-DB-44352
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0878

CPE    10
cpe:/o:microsoft:windows_10:1511
cpe:/o:microsoft:windows_10:1709
cpe:/o:microsoft:windows_8.1
cpe:/o:microsoft:windows_10:1703
...
CWE    1
CWE-611
OVAL    13
oval:org.secpod.oval:def:44647
oval:org.secpod.oval:def:44649
oval:org.secpod.oval:def:44650
oval:org.secpod.oval:def:44651
...

© SecPod Technologies