Lucene search

K
nvd[email protected]NVD:CVE-2018-0851
HistoryFeb 15, 2018 - 2:29 a.m.

CVE-2018-0851

2018-02-1502:29:03
CWE-787
web.nvd.nist.gov
3

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.056

Percentile

93.3%

Microsoft Office 2007 SP2, Microsoft Office Word Viewer, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1 and RT SP1, Microsoft Office 2016, and Microsoft Office 2016 Click-to-Run (C2R) allow a remote code execution vulnerability, due to how Office handles objects in memory, aka β€œMicrosoft Office Memory Corruption Vulnerability”. This CVE is unique from CVE-2018-0852.

Affected configurations

NVD
Node
microsoftofficeMatch2007
OR
microsoftofficeMatch2016
OR
microsoftofficeMatch2016click-to-run
OR
microsoftoffice_word_viewerMatch-
OR
microsoftoutlookMatch2010sp2
OR
microsoftoutlookMatch2013sp1
OR
microsoftoutlookMatch2013sp1rt
OR
microsoftoutlookMatch2016

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.056

Percentile

93.3%