Executive Summary

Informations
Name CVE-2018-8307 First vendor Publication 2018-07-10
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 3.4 Temporal Score 5.3
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact Low
Integrity Impact Low Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security feature bypass vulnerability exists when Microsoft WordPad improperly handles embedded OLE objects, aka "WordPad Security Feature Bypass Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8307

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 5
Os 2
Os 1

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/104631
CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8307
SECTRACK http://www.securitytracker.com/id/1041272

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2024-02-02 01:58:32
  • Multiple Updates
2024-02-01 12:16:13
  • Multiple Updates
2023-09-05 12:56:29
  • Multiple Updates
2023-09-05 01:15:55
  • Multiple Updates
2023-09-02 12:55:46
  • Multiple Updates
2023-09-02 01:16:12
  • Multiple Updates
2023-08-12 12:59:34
  • Multiple Updates
2023-08-12 01:15:29
  • Multiple Updates
2023-08-11 12:53:30
  • Multiple Updates
2023-08-11 01:15:55
  • Multiple Updates
2023-08-06 12:51:56
  • Multiple Updates
2023-08-06 01:15:26
  • Multiple Updates
2023-08-04 12:52:10
  • Multiple Updates
2023-08-04 01:15:34
  • Multiple Updates
2023-07-14 12:52:10
  • Multiple Updates
2023-07-14 01:15:33
  • Multiple Updates
2023-03-29 01:53:33
  • Multiple Updates
2023-03-28 12:15:52
  • Multiple Updates
2022-12-03 12:42:58
  • Multiple Updates
2021-05-04 13:20:58
  • Multiple Updates
2021-04-22 02:35:55
  • Multiple Updates
2020-05-23 01:19:26
  • Multiple Updates
2019-10-03 09:21:29
  • Multiple Updates
2018-09-05 17:19:39
  • Multiple Updates
2018-07-12 13:23:35
  • Multiple Updates
2018-07-11 09:19:38
  • First insertion