CVE-2018-8302

A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka "Microsoft Exchange Memory Corruption Vulnerability." This affects Microsoft Exchange Server.
References
Configurations

Configuration 1

cpe:2.3:a:microsoft:exchange_server:2010:sp3:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_9:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_20:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_21:*:*:*:*:*:*
cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_10:*:*:*:*:*:*

Information

Published : 2018-08-15 05:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-8302

Mitre link : CVE-2018-8302

Products Affected
No products.
CWE