CVE-2018-8302

critical

Description

A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka "Microsoft Exchange Memory Corruption Vulnerability." This affects Microsoft Exchange Server.

References

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8302

http://www.securitytracker.com/id/1041468

http://www.securityfocus.com/bid/104973

Details

Source: Mitre, NVD

Published: 2018-08-15

Updated: 2020-08-24

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical