CVE-2018-8247

medium

Description

An elevation of privilege vulnerability exists when Office Web Apps Server 2013 and Office Online Server fail to properly handle web requests, aka "Microsoft Office Elevation of Privilege Vulnerability." This affects Microsoft Office, Microsoft Office Online Server. This CVE ID is unique from CVE-2018-8245.

References

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8247

http://www.securitytracker.com/id/1041104

http://www.securityfocus.com/bid/104319

Details

Source: Mitre, NVD

Published: 2018-06-14

Updated: 2019-10-03

Risk Information

CVSS v2

Base Score: 5.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

Severity: Medium