CVE-2018-8159

An elevation of privilege vulnerability exists when Microsoft Exchange Outlook Web Access (OWA) fails to properly handle web requests, aka "Microsoft Exchange Elevation of Privilege Vulnerability." This affects Microsoft Exchange Server.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_19:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_20:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_8:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_9:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-09 19:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-8159

Mitre link : CVE-2018-8159

CVE.ORG link : CVE-2018-8159


JSON object : View

Products Affected

microsoft

  • exchange_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')