CVE Vulnerabilities

CVE-2018-0940

Published: Mar 14, 2018 | Modified: Aug 24, 2020
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

Microsoft Exchange Outlook Web Access (OWA) in Microsoft Exchange Server 2010 Service Pack 3 Update Rollup 20, Microsoft Exchange Server 2013 Cumulative Update 18, Microsoft Exchange Server 2013 Cumulative Update 19, Microsoft Exchange Server 2013 Service Pack 1, Microsoft Exchange Server 2016 Cumulative Update 7, and Microsoft Exchange Server 2016 Cumulative Update 8 allows an elevation of privilege vulnerability due to how links in the body of an email message are rewritten, aka Microsoft Exchange Elevation of Privilege Vulnerability.

Affected Software

Name Vendor Start Version End Version
Exchange_server Microsoft 2010 2010
Exchange_server Microsoft 2013 2013
Exchange_server Microsoft 2013 2013
Exchange_server Microsoft 2013 2013
Exchange_server Microsoft 2016 2016
Exchange_server Microsoft 2016 2016

References