Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
High
Attack Vector
Adjacent_network
0

CVE-2018-0959

Disclosure Date: May 09, 2018
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka “Hyper-V Remote Code Execution Vulnerability.” This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.6 High
Impact Score:
6
Exploitability Score:
1
Vector:
CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
Attack Vector (AV):
Adjacent_network
Attack Complexity (AC):
High
Privileges Required (PR):
High
User Interaction (UI):
None
Scope (S):
Changed
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • microsoft

Products

  • windows 10 -,
  • windows 10 1607,
  • windows 10 1703,
  • windows 10 1709,
  • windows 10 1803,
  • windows 7 -,
  • windows 8.1,
  • windows rt 8.1 -,
  • windows server 2008,
  • windows server 2008 r2,
  • windows server 2012,
  • windows server 2012 r2,
  • windows server 2016 -,
  • windows server 2016 1709,
  • windows server 2016 1803

Additional Info

Technical Analysis