Executive Summary

Informations
Name CVE-2018-0998 First vendor Publication 2018-04-11
Vendor Cve Last vendor Modification 2020-08-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
Overall CVSS Score 4.3
Base Score 4.3 Environmental Score 4.3
impact SubScore 1.4 Temporal Score 4.3
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An information disclosure vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-0892.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0998

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2018-05-10 Microsoft Edge pdf parsing information disclosure attempt
RuleID : 46227 - Revision : 1 - Type : FILE-PDF
2018-05-10 Microsoft Edge pdf parsing information disclosure attempt
RuleID : 46226 - Revision : 1 - Type : FILE-PDF

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/103598
CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0998
SECTRACK http://www.securitytracker.com/id/1040650

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2020-09-03 01:20:34
  • Multiple Updates
2020-05-23 01:05:18
  • Multiple Updates
2018-05-17 17:19:24
  • Multiple Updates
2018-04-16 00:19:14
  • Multiple Updates
2018-04-12 09:18:55
  • First insertion