Executive Summary

Informations
Name CVE-2018-8213 First vendor Publication 2018-06-14
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A remote code execution vulnerability exists when Windows improperly handles objects in memory, aka "Windows Remote Code Execution Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8210.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8213

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-404 Improper Resource Shutdown or Release

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/104406
CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8213
SECTRACK http://www.securitytracker.com/id/1041093

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2024-02-02 01:58:32
  • Multiple Updates
2024-02-01 12:16:13
  • Multiple Updates
2023-09-05 12:56:28
  • Multiple Updates
2023-09-05 01:15:55
  • Multiple Updates
2023-09-02 12:55:46
  • Multiple Updates
2023-09-02 01:16:12
  • Multiple Updates
2023-08-12 12:59:33
  • Multiple Updates
2023-08-12 01:15:29
  • Multiple Updates
2023-08-11 12:53:29
  • Multiple Updates
2023-08-11 01:15:54
  • Multiple Updates
2023-08-06 12:51:55
  • Multiple Updates
2023-08-06 01:15:26
  • Multiple Updates
2023-08-04 12:52:09
  • Multiple Updates
2023-08-04 01:15:34
  • Multiple Updates
2023-07-14 12:52:09
  • Multiple Updates
2023-07-14 01:15:32
  • Multiple Updates
2023-03-29 01:53:32
  • Multiple Updates
2023-03-28 12:15:51
  • Multiple Updates
2022-12-03 12:42:57
  • Multiple Updates
2021-05-04 13:20:55
  • Multiple Updates
2021-04-22 02:35:54
  • Multiple Updates
2020-05-23 01:19:25
  • Multiple Updates
2019-10-03 09:21:29
  • Multiple Updates
2018-08-06 21:19:36
  • Multiple Updates
2018-06-16 09:19:35
  • Multiple Updates
2018-06-14 17:19:21
  • First insertion