Lucene search

K
cvelistMicrosoftCVELIST:CVE-2018-0886
HistoryMar 14, 2018 - 12:00 a.m.

CVE-2018-0886

2018-03-1400:00:00
microsoft
www.cve.org
1

7.1 High

AI Score

Confidence

High

0.613 Medium

EPSS

Percentile

97.8%

The Credential Security Support Provider protocol (CredSSP) in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709 Windows Server 2016 and Windows Server, version 1709 allows a remote code execution vulnerability due to how CredSSP validates request during the authentication process, aka “CredSSP Remote Code Execution Vulnerability”.

CNA Affected

[
  {
    "product": "Windows",
    "vendor": "Microsoft Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709 Windows Server 2016 and Windows Server, version 1709"
      }
    ]
  }
]