Lucene search

K
cvelistMicrosoftCVELIST:CVE-2018-8414
HistoryAug 15, 2018 - 5:00 p.m.

CVE-2018-8414

2018-08-1517:00:00
microsoft
www.cve.org
2

9 High

AI Score

Confidence

High

0.826 High

EPSS

Percentile

98.4%

A remote code execution vulnerability exists when the Windows Shell does not properly validate file paths, aka β€œWindows Shell Remote Code Execution Vulnerability.” This affects Windows 10 Servers, Windows 10.

CNA Affected

[
  {
    "product": "Windows 10 Servers",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "version 1709  (Server Core Installation)"
      },
      {
        "status": "affected",
        "version": "version 1803  (Server Core Installation)"
      }
    ]
  },
  {
    "product": "Windows 10",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Version 1703 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Version 1703 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Version 1709 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Version 1709 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Version 1803 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Version 1803 for x64-based Systems"
      }
    ]
  }
]