ID CVE-2018-8379
Summary A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Microsoft Excel. This CVE ID is unique from CVE-2018-8375.
References
Vulnerable Configurations
  • cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:*:*
    cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:*:*
    cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:excel:2016:*:*:*:click-to-run:*:*:*
    cpe:2.3:a:microsoft:excel:2016:*:*:*:click-to-run:*:*:*
  • cpe:2.3:a:microsoft:excel_2013_rt:sp1:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:excel_2013_rt:sp1:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
refmap via4
bid 104997
confirm https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8379
sectrack 1041463
Last major update 24-08-2020 - 17:37
Published 15-08-2018 - 17:29
Last modified 24-08-2020 - 17:37
Back to Top