[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-8414Date: (C)2018-08-16   (M)2024-01-19


A remote code execution vulnerability exists when the Windows Shell does not properly validate file paths, aka "Windows Shell Remote Code Execution Vulnerability." This affects Windows 10 Servers, Windows 10.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 9.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1041458
BID-105016
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8414

CPE    3
cpe:/o:microsoft:windows_10:1709
cpe:/o:microsoft:windows_10:1703
cpe:/o:microsoft:windows_10:1803
CWE    1
CWE-20
OVAL    4
oval:org.secpod.oval:def:47151
oval:org.secpod.oval:def:47162
oval:org.secpod.oval:def:47172
oval:org.secpod.oval:def:47167
...

© SecPod Technologies