CVE-2018-8448

medium

Description

An elevation of privilege vulnerability exists when Microsoft Exchange Outlook Web Access (OWA) fails to properly handle web requests, aka "Microsoft Exchange Server Elevation of Privilege Vulnerability." This affects Microsoft Exchange Server.

References

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8448

http://www.securitytracker.com/id/1041836

http://www.securityfocus.com/bid/105492

Details

Source: Mitre, NVD

Published: 2018-10-10

Updated: 2019-10-03

Risk Information

CVSS v2

Base Score: 5.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

Severity: Medium