Vulnerability CVE-2018-8414


Published: 2018-08-15

Description:
A remote code execution vulnerability exists when the Windows Shell does not properly validate file paths, aka "Windows Shell Remote Code Execution Vulnerability." This affects Windows 10 Servers, Windows 10.

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Windows 10 
Microsoft -> Windows server 

 References:
http://www.securityfocus.com/bid/105016
http://www.securitytracker.com/id/1041458
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8414

Copyright 2024, cxsecurity.com

 

Back to Top