Executive Summary

Informations
Name CVE-2018-0959 First vendor Publication 2018-05-09
Vendor Cve Last vendor Modification 2018-06-14

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
Overall CVSS Score 7.6
Base Score 7.6 Environmental Score 7.6
impact SubScore 6 Temporal Score 7.6
Exploitabality Sub Score 1
 
Attack Vector Adjacent Attack Complexity High
Privileges Required High User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:M/Au:S/C:C/I:C/A:C)
Cvss Base Score 7.4 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 4.4 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka "Hyper-V Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0959

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/104031
CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0959
SECTRACK http://www.securitytracker.com/id/1040843

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2024-02-02 01:50:27
  • Multiple Updates
2024-02-01 12:14:15
  • Multiple Updates
2023-09-05 12:48:23
  • Multiple Updates
2023-09-05 01:13:58
  • Multiple Updates
2023-09-02 12:47:54
  • Multiple Updates
2023-09-02 01:14:15
  • Multiple Updates
2023-08-12 12:51:39
  • Multiple Updates
2023-08-12 01:13:32
  • Multiple Updates
2023-08-11 12:45:57
  • Multiple Updates
2023-08-11 01:13:53
  • Multiple Updates
2023-08-06 12:44:31
  • Multiple Updates
2023-08-06 01:13:29
  • Multiple Updates
2023-08-04 12:44:45
  • Multiple Updates
2023-08-04 01:13:35
  • Multiple Updates
2023-07-14 12:44:47
  • Multiple Updates
2023-07-14 01:13:36
  • Multiple Updates
2023-03-29 01:46:25
  • Multiple Updates
2023-03-28 12:13:57
  • Multiple Updates
2022-12-03 12:36:51
  • Multiple Updates
2021-05-04 13:06:46
  • Multiple Updates
2021-04-22 02:20:11
  • Multiple Updates
2020-05-23 01:05:17
  • Multiple Updates
2018-06-14 21:19:35
  • Multiple Updates
2018-05-11 09:19:11
  • Multiple Updates
2018-05-10 00:19:26
  • First insertion