Vulnerability CVE-2018-8247


Published: 2018-06-14

Description:
An elevation of privilege vulnerability exists when Office Web Apps Server 2013 and Office Online Server fail to properly handle web requests, aka "Microsoft Office Elevation of Privilege Vulnerability." This affects Microsoft Office, Microsoft Office Online Server. This CVE ID is unique from CVE-2018-8245.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Microsoft -> Office online server 
Microsoft -> Office web apps 

 References:
http://www.securityfocus.com/bid/104319
http://www.securitytracker.com/id/1041104
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8247

Copyright 2024, cxsecurity.com

 

Back to Top