Executive Summary

Informations
Name CVE-2018-8245 First vendor Publication 2018-06-14
Vendor Cve Last vendor Modification 2020-08-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A remote code execution vulnerability exists when Microsoft Publisher fails to utilize features that lock down the Local Machine zone when instantiating OLE objects, aka "Microsoft Publisher Remote Code Execution Vulnerability." This affects Microsoft Publisher.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8245

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/104405
CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8245
SECTRACK http://www.securitytracker.com/id/1041105

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 13:20:55
  • Multiple Updates
2021-04-22 02:35:55
  • Multiple Updates
2020-09-03 01:24:20
  • Multiple Updates
2020-05-23 01:19:25
  • Multiple Updates
2018-08-07 00:19:20
  • Multiple Updates
2018-06-21 09:18:50
  • Multiple Updates
2018-06-16 09:19:35
  • Multiple Updates
2018-06-14 17:19:21
  • First insertion