CVE-2018-8159

medium

Description

An elevation of privilege vulnerability exists when Microsoft Exchange Outlook Web Access (OWA) fails to properly handle web requests, aka "Microsoft Exchange Elevation of Privilege Vulnerability." This affects Microsoft Exchange Server.

References

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8159

http://www.securitytracker.com/id/1040850

http://www.securityfocus.com/bid/104056

Details

Source: Mitre, NVD

Published: 2018-05-09

Updated: 2019-10-03

Risk Information

CVSS v2

Base Score: 5.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

Severity: Medium