[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-0919Date: (C)2018-03-15   (M)2023-12-22


Microsoft Office 2010 SP2, 2013 SP1, and 2016, Microsoft Office 2016 Click-to-Run Microsoft Office 2016 for Mac, Microsoft Office Web Apps 2010 SP2, Microsoft Office Web Apps 2013 SP1, Microsoft SharePoint Enterprise Server 2013 SP1, Microsoft SharePoint Enterprise Server 2016, Microsoft SharePoint Server 2010 SP2, Microsoft Word 2010 SP2, Word 2013 SP1 and Microsoft Word 2016 allow an information disclosure vulnerability due to how variables are initialized, aka "Microsoft Office Information Disclosure Vulnerability".

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 3.3CVSS Score : 4.3
Exploit Score: 1.8Exploit Score: 8.6
Impact Score: 1.4Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: LOWAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
BID-103311
SECTRACK-1040526
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0919

CPE    7
cpe:/a:microsoft:word:2016
cpe:/a:microsoft:sharepoint_server:2010:sp2
cpe:/a:microsoft:office:2010:sp2
cpe:/a:microsoft:word:2010:sp2
...
CWE    1
CWE-125
OVAL    10
oval:org.secpod.oval:def:44661
oval:org.secpod.oval:def:44604
oval:org.secpod.oval:def:44665
oval:org.secpod.oval:def:44676
...

© SecPod Technologies