Lucene search

K
cvelistMicrosoftCVELIST:CVE-2018-0824
HistoryMay 09, 2018 - 7:00 p.m.

CVE-2018-0824

2018-05-0919:00:00
microsoft
www.cve.org
7

AI Score

8

Confidence

High

EPSS

0.97

Percentile

99.8%

A remote code execution vulnerability exists in “Microsoft COM for Windows” when it fails to properly handle serialized objects, aka “Microsoft COM for Windows Remote Code Execution Vulnerability.” This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.