CVE-2018-8159

An elevation of privilege vulnerability exists when Microsoft Exchange Outlook Web Access (OWA) fails to properly handle web requests, aka "Microsoft Exchange Elevation of Privilege Vulnerability." This affects Microsoft Exchange Server.
References
Configurations

Configuration 1

cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_8:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_19:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_9:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_20:*:*:*:*:*:*

Information

Published : 2018-05-09 07:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-8159

Mitre link : CVE-2018-8159

Products Affected
No products.
CWE