Vulnerability CVE-2018-8495


Published: 2018-10-10

Description:
A remote code execution vulnerability exists when Windows Shell improperly handles URIs, aka "Windows Shell Remote Code Execution Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:H/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.6/10
10/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Windows 10 
Microsoft -> Windows server 2016 

 References:
http://www.securityfocus.com/bid/105461
https://leucosite.com/Microsoft-Edge-RCE/
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8495

Copyright 2024, cxsecurity.com

 

Back to Top