[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-8134Date: (C)2018-05-11   (M)2024-03-06


An elevation of privilege vulnerability exists in the way that the Windows Kernel API enforces permissions, aka "Windows Elevation of Privilege Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.0CVSS Score : 6.9
Exploit Score: 1.0Exploit Score: 3.4
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-104041
SECTRACK-1040849
EXPLOIT-DB-44630
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8134

CPE    7
cpe:/o:microsoft:windows_server_2016
cpe:/o:microsoft:windows_7::sp1
cpe:/o:microsoft:windows_8.1
cpe:/o:microsoft:windows_10:1709
...
OVAL    8
oval:org.secpod.oval:def:45418
oval:org.secpod.oval:def:45436
oval:org.secpod.oval:def:45438
oval:org.secpod.oval:def:45421
...

© SecPod Technologies