Executive Summary

Informations
Name CVE-2018-8628 First vendor Publication 2018-12-11
Vendor Cve Last vendor Modification 2020-08-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in memory, aka "Microsoft PowerPoint Remote Code Execution Vulnerability." This affects Microsoft Office, Office 365 ProPlus, Microsoft PowerPoint, Microsoft SharePoint, Microsoft PowerPoint Viewer, Office Online Server, Microsoft SharePoint Server.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8628

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 1
Application 1
Application 1
Application 2
Application 3
Application 1
Application 1
Application 2

Snort® IPS/IDS

Date Description
2019-01-15 Microsoft Office Powerpoint use after free attempt
RuleID : 48602 - Revision : 2 - Type : FILE-OFFICE
2019-01-15 Microsoft Office Powerpoint use after free attempt
RuleID : 48601 - Revision : 2 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2018-12-13 Name : An application installed on the remote macOS or Mac OS X host is affected by ...
File : macos_ms18_dec_office.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/106104
CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8628

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 13:21:03
  • Multiple Updates
2021-04-22 02:35:57
  • Multiple Updates
2020-09-03 01:24:21
  • Multiple Updates
2020-05-23 01:19:29
  • Multiple Updates
2019-01-04 00:19:05
  • Multiple Updates
2018-12-12 17:19:34
  • Multiple Updates
2018-12-12 05:18:23
  • First insertion