CVE-2018-0986

Scores

EPSS

0.754medium75.4%
0%20%40%60%80%100%

Percentile: 75.4%

CVSS

8.8high3.x
0246810

CVSS Score: 8.8/10

All CVSS Scores

CVSS 3.x
8.8

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVSS 2.0
9.3

Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Description

A remote code execution vulnerability exists when the Microsoft Malware Protection Engine does not properly scan a specially crafted file, leading to memory corruption, aka “Microsoft Malware Protection Engine Remote Code Execution Vulnerability.” This affects Windows Defender, Windows Intune Endpoint Protection, Microsoft Security Essentials, Microsoft System Center Endpoint Protection, Microsoft Exchange Server, Microsoft System Center, Microsoft Forefront Endpoint Protection.

Scaner-VS 7 — a modern vulnerability management solution

Uses this database for vulnerability detection. High-speed search, cross-platform, advanced configuration audit, and flexible filtering. Suitable for organizations of any size.
Learn more about Scaner-VS 7

Sources

nvd

CWEs

CWE-787

Related Vulnerabilities

Exploits

Exploit ID: 44402

Source: exploitdb

URL: https://www.exploit-db.com/exploits/44402

Vulnerable Software (6)

Type: Configuration

Vendor: microsoft

Product: exchange_server

Operating System: * * *

Trait:
{  "cpe_match": [    {      "cpe23uri": "cpe:2.3:a:microsoft:exchange_server:2013:-:*:*:*:*:*:*",      "vulnerable": true    },    {      "cpe23uri": "cpe:2.3:a:microsoft:exchange_server:2016:-...

Source: nvd

Type: Configuration

Vendor: microsoft

Product: forefront_endpoint_protection_2010

Operating System: * * *

Trait:
{  "cpe_match": [    {      "cpe23uri": "cpe:2.3:a:microsoft:forefront_endpoint_protection_2010:-:*:*:*:*:*:*:*",      "vulnerable": true    },    {      "cpe23uri": "cpe:2.3:a:microsoft:intune...

Source: nvd

Type: Configuration

Vendor: microsoft

Product: intune_endpoint_protection

Operating System: * * *

Trait:
{  "cpe_match": [    {      "cpe23uri": "cpe:2.3:a:microsoft:forefront_endpoint_protection_2010:-:*:*:*:*:*:*:*",      "vulnerable": true    },    {      "cpe23uri": "cpe:2.3:a:microsoft:intune...

Source: nvd

Type: Configuration

Vendor: microsoft

Product: security_essentials

Operating System: * * *

Trait:
{  "cpe_match": [    {      "cpe23uri": "cpe:2.3:a:microsoft:exchange_server:2013:-:*:*:*:*:*:*",      "vulnerable": true    },    {      "cpe23uri": "cpe:2.3:a:microsoft:exchange_server:2016:-...

Source: nvd

Type: Configuration

Vendor: microsoft

Product: system_center_endpoint_protection

Operating System: * * *

Trait:
{  "cpe_match": [    {      "cpe23uri": "cpe:2.3:a:microsoft:forefront_endpoint_protection_2010:-:*:*:*:*:*:*:*",      "vulnerable": true    },    {      "cpe23uri": "cpe:2.3:a:microsoft:intune...

Source: nvd

Type: Configuration

Vendor: microsoft

Product: windows_defender

Operating System: * * *

Trait:
{  "children": [    {      "cpe_match": [        {          "cpe23uri": "cpe:2.3:a:microsoft:windows_defender:-:*:*:*:*:*:*:*",          "vulnerable": true        }      ],      "operator": "...

Source: nvd