Vulnerability Name: | CVE-2018-8208 (CCN-144001) | ||||||||||||
Assigned: | 2018-06-12 | ||||||||||||
Published: | 2018-06-12 | ||||||||||||
Updated: | 2019-10-03 | ||||||||||||
Summary: | An elevation of privilege vulnerability exists in Windows when Desktop Bridge does not properly manage the virtual registry, aka "Windows Desktop Bridge Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8214. | ||||||||||||
CVSS v3 Severity: | 7.0 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H) 6.3 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C)
6.3 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 6.9 Medium (CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C)
| ||||||||||||
Vulnerability Type: | CWE-noinfo | ||||||||||||
Vulnerability Consequences: | Gain Privileges | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2018-8208 Source: BID Type: Third Party Advisory, VDB Entry 104392 Source: CCN Type: BID-104392 Microsoft Windows Desktop Bridge CVE-2018-8208 Local Privilege Escalation Vulnerability Source: SECTRACK Type: Third Party Advisory, VDB Entry 1041093 Source: XF Type: UNKNOWN ms-desktop-cve20188208-priv-esc(144001) Source: CCN Type: Packet Storm Security [06-19-2018] Microsoft Windows Desktop Bridge Activation Arbitrary Directory Creation Source: CCN Type: Microsoft Security TechCenter - June 2018 Windows Desktop Bridge Elevation of Privilege Vulnerability Source: CONFIRM Type: Patch, Vendor Advisory https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8208 Source: EXPLOIT-DB Type: EXPLOIT Offensive Security Exploit Database [06-20-2018] Source: EXPLOIT-DB Type: Exploit, Third Party Advisory, VDB Entry 44914 | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration CCN 1: ![]() | ||||||||||||
BACK |