Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-0852 First vendor Publication 2018-02-14
Vendor Cve Last vendor Modification 2020-08-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Outlook 2007 SP3, Microsoft Outlook 2010 SP2, Microsoft Outlook 2013 SP1 and RT SP1, Microsoft Outlook 2016, and Microsoft Office 2016 Click-to-Run (C2R) allow a remote code execution vulnerability, due to how Outlook handles objects in memory, aka "Microsoft Office Memory Corruption Vulnerability". This CVE is unique from CVE-2018-0851.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0852

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 4

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/102871
CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0852
SECTRACK http://www.securitytracker.com/id/1040368

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2024-02-02 01:50:26
  • Multiple Updates
2024-02-01 12:14:14
  • Multiple Updates
2023-09-05 12:48:22
  • Multiple Updates
2023-09-05 01:13:58
  • Multiple Updates
2023-09-02 12:47:53
  • Multiple Updates
2023-09-02 01:14:14
  • Multiple Updates
2023-08-12 12:51:38
  • Multiple Updates
2023-08-12 01:13:32
  • Multiple Updates
2023-08-11 12:45:57
  • Multiple Updates
2023-08-11 01:13:53
  • Multiple Updates
2023-08-06 12:44:30
  • Multiple Updates
2023-08-06 01:13:29
  • Multiple Updates
2023-08-04 12:44:45
  • Multiple Updates
2023-08-04 01:13:34
  • Multiple Updates
2023-07-14 12:44:47
  • Multiple Updates
2023-07-14 01:13:36
  • Multiple Updates
2023-03-29 01:46:24
  • Multiple Updates
2023-03-28 12:13:56
  • Multiple Updates
2022-10-11 12:40:09
  • Multiple Updates
2022-10-11 01:13:37
  • Multiple Updates
2021-05-04 13:06:34
  • Multiple Updates
2021-04-22 02:20:10
  • Multiple Updates
2020-09-03 01:20:34
  • Multiple Updates
2020-05-23 01:05:16
  • Multiple Updates
2018-03-07 00:20:13
  • Multiple Updates
2018-02-16 09:20:28
  • Multiple Updates
2018-02-15 09:19:55
  • First insertion