CVE-2018-8429

CVSS V2 Medium 4.3 CVSS V3 Medium 5.5
Description
An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka "Microsoft Excel Information Disclosure Vulnerability." This affects Microsoft Excel Viewer, Microsoft Office, Microsoft Excel.
Overview
  • CVE ID
  • CVE-2018-8429
  • Assigner
  • secure@microsoft.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-09-13T00:29:03
  • Last Modified Date
  • 2018-11-01T14:24:57
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:excel:2013:sp1:*:*:rt:*:*:* 1 OR
cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:excel_viewer:2007:sp3:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:office:2016:*:*:*:click-to-run:*:*:* 1 OR
cpe:2.3:a:microsoft:office_compatibility_pack:-:sp3:*:*:*:*:*:* 1 OR
cpe:2.3:a:microsoft:office_for_mac:2016:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8429 Patch Vendor Advisory
http://www.securitytracker.com/id/1041630 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/105219 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:54:23 Added to TrackCVE
2022-12-03 12:06:02 2018-09-13T00:29Z 2018-09-13T00:29:03 CVE Published Date updated
2022-12-03 12:06:02 2018-11-01T14:24:57 CVE Modified Date updated
2022-12-03 12:06:02 Analyzed Vulnerability Status updated