Lucene search

K
cvelistMicrosoftCVELIST:CVE-2018-0749
HistoryJan 03, 2018 - 12:00 a.m.

CVE-2018-0749

2018-01-0300:00:00
microsoft
www.cve.org
2

5.7 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.4%

The Microsoft Server Message Block (SMB) Server in Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2008 SP2 and R2 SP1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703 and 1709, Windows Server 2016 and Windows Server, version 1709 allows an elevation of privilege vulnerability due to the way SMB Server handles specially crafted files, aka “Windows Elevation of Privilege Vulnerability”.

CNA Affected

[
  {
    "product": "SMB Server",
    "vendor": "Microsoft Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2008 SP2 and R2 SP1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703 and 1709, Windows Server 2016 and Windows Server, version 1709"
      }
    ]
  }
]

5.7 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.4%