CVE-2018-0940

Microsoft Exchange Outlook Web Access (OWA) in Microsoft Exchange Server 2010 Service Pack 3 Update Rollup 20, Microsoft Exchange Server 2013 Cumulative Update 18, Microsoft Exchange Server 2013 Cumulative Update 19, Microsoft Exchange Server 2013 Service Pack 1, Microsoft Exchange Server 2016 Cumulative Update 7, and Microsoft Exchange Server 2016 Cumulative Update 8 allows an elevation of privilege vulnerability due to how links in the body of an email message are rewritten, aka "Microsoft Exchange Elevation of Privilege Vulnerability".
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:exchange_server:2010:sp3_rollup20:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_18:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_19:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2013:sp1:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_7:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_8:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-14 17:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-0940

Mitre link : CVE-2018-0940

CVE.ORG link : CVE-2018-0940


JSON object : View

Products Affected

microsoft

  • exchange_server