CVE-2018-8414

A remote code execution vulnerability exists when the Windows Shell does not properly validate file paths, aka "Windows Shell Remote Code Execution Vulnerability." This affects Windows 10 Servers, Windows 10.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server:1709:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server:1803:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-15 17:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-8414

Mitre link : CVE-2018-8414

CVE.ORG link : CVE-2018-8414


JSON object : View

Products Affected

microsoft

  • windows_server
  • windows_10
CWE
CWE-20

Improper Input Validation