Vulnerability CVE-2018-8302


Published: 2018-08-15

Description:
A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka "Microsoft Exchange Memory Corruption Vulnerability." This affects Microsoft Exchange Server.

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Exchange server 

 References:
http://www.securityfocus.com/bid/104973
http://www.securitytracker.com/id/1041468
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8302

Copyright 2024, cxsecurity.com

 

Back to Top