CVE-2018-8175

An denial of service vulnerability exists when Windows NT WEBDAV Minirdr attempts to query a WEBDAV directory, aka "WEBDAV Denial of Service Vulnerability." This affects Windows 10 Servers, Windows 10.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_1803:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-14 12:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-8175

Mitre link : CVE-2018-8175

CVE.ORG link : CVE-2018-8175


JSON object : View

Products Affected

microsoft

  • windows_server_1803
  • windows_server_2016
  • windows_10