CVE-2018-0878

low

Description

Windows Remote Assistance in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016 and Windows Server, version 1709 allows an information disclosure vulnerability due to how XML External Entities (XXE) are processed, aka "Windows Remote Assistance Information Disclosure Vulnerability".

References

https://www.exploit-db.com/exploits/44352/

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0878

http://www.securitytracker.com/id/1040519

http://www.securityfocus.com/bid/103230

Details

Source: Mitre, NVD

Published: 2018-03-14

Updated: 2019-05-08

Risk Information

CVSS v2

Base Score: 2.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 3.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N

Severity: Low