CVE-2018-8414

high

Description

A remote code execution vulnerability exists when the Windows Shell does not properly validate file paths, aka "Windows Shell Remote Code Execution Vulnerability." This affects Windows 10 Servers, Windows 10.

References

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8414

http://www.securitytracker.com/id/1041458

http://www.securityfocus.com/bid/105016

Details

Source: Mitre, NVD

Published: 2018-08-15

Updated: 2022-05-23

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High