Show plain JSON{"containers": {"cna": {"affected": [{"product": "n/a", "vendor": "n/a", "versions": [{"status": "affected", "version": "n/a"}]}], "datePublic": "2018-05-08T00:00:00", "descriptions": [{"lang": "en", "value": "A remote code execution vulnerability exists in \"Microsoft COM for Windows\" when it fails to properly handle serialized objects, aka \"Microsoft COM for Windows Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers."}], "problemTypes": [{"descriptions": [{"description": "n/a", "lang": "en", "type": "text"}]}], "providerMetadata": {"dateUpdated": "2018-06-20T09:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft"}, "references": [{"name": "1040848", "tags": ["vdb-entry", "x_refsource_SECTRACK"], "url": "http://www.securitytracker.com/id/1040848"}, {"name": "44906", "tags": ["exploit", "x_refsource_EXPLOIT-DB"], "url": "https://www.exploit-db.com/exploits/44906/"}, {"name": "104030", "tags": ["vdb-entry", "x_refsource_BID"], "url": "http://www.securityfocus.com/bid/104030"}, {"tags": ["x_refsource_CONFIRM"], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0824"}], "x_legacyV4Record": {"CVE_data_meta": {"ASSIGNER": "secure@microsoft.com", "ID": "CVE-2018-0824", "STATE": "PUBLIC"}, "affects": {"vendor": {"vendor_data": [{"product": {"product_data": [{"product_name": "n/a", "version": {"version_data": [{"version_value": "n/a"}]}}]}, "vendor_name": "n/a"}]}}, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": {"description_data": [{"lang": "eng", "value": "A remote code execution vulnerability exists in \"Microsoft COM for Windows\" when it fails to properly handle serialized objects, aka \"Microsoft COM for Windows Remote Code Execution Vulnerability.\" This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers."}]}, "problemtype": {"problemtype_data": [{"description": [{"lang": "eng", "value": "n/a"}]}]}, "references": {"reference_data": [{"name": "1040848", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040848"}, {"name": "44906", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44906/"}, {"name": "104030", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104030"}, {"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0824", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0824"}]}}}, "adp": [{"problemTypes": [{"descriptions": [{"type": "CWE", "cweId": "CWE-502", "lang": "en", "description": "CWE-502 Deserialization of Untrusted Data"}]}], "affected": [{"vendor": "microsoft", "product": "windows_10", "cpes": ["cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*"], "defaultStatus": "unknown", "versions": [{"version": "1607", "status": "affected"}]}, {"vendor": "microsoft", "product": "windows_10", "cpes": ["cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*"], "defaultStatus": "unknown", "versions": [{"version": "1703", "status": "affected"}]}, {"vendor": "microsoft", "product": "windows_10", "cpes": ["cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*"], "defaultStatus": "unknown", "versions": [{"version": "1709", "status": "affected"}]}, {"vendor": "microsoft", "product": "windows_10", "cpes": ["cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*"], "defaultStatus": "unknown", "versions": [{"version": "1803", "status": "affected"}]}, {"vendor": "microsoft", "product": "windows_7", "cpes": ["cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*"], "defaultStatus": "unknown", "versions": [{"version": "0", "status": "affected", "lessThanOrEqual": "*", "versionType": "custom"}]}, {"vendor": "microsoft", "product": "windows_8.1", "cpes": ["cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*"], "defaultStatus": "unknown", "versions": [{"version": "0", "status": "affected", "lessThanOrEqual": "*", "versionType": "custom"}]}, {"vendor": "microsoft", "product": "windows_rt_8.1", "cpes": ["cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*"], "defaultStatus": "unknown", "versions": [{"version": "0", "status": "affected", "lessThanOrEqual": "*", "versionType": "custom"}]}, {"vendor": "microsoft", "product": "windows_server_2008", "cpes": ["cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*"], "defaultStatus": "unknown", "versions": [{"version": "r2", "status": "affected"}]}, {"vendor": "microsoft", "product": "windows_server_2008", "cpes": ["cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*"], "defaultStatus": "unknown", "versions": [{"version": "r2", "status": "affected"}]}, {"vendor": "microsoft", "product": "windows_server_2012", "cpes": ["cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*"], "defaultStatus": "unknown", "versions": [{"version": "0", "status": "affected", "lessThanOrEqual": "*", "versionType": "custom"}]}, {"vendor": "microsoft", "product": "windows_server_2012", "cpes": ["cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*"], "defaultStatus": "unknown", "versions": [{"version": "r2", "status": "affected"}]}, {"vendor": "microsoft", "product": "windows_server_2016", "cpes": ["cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*"], "defaultStatus": "unknown", "versions": [{"version": "1709", "status": "affected"}]}, {"vendor": "microsoft", "product": "windows_server_2016", "cpes": ["cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*"], "defaultStatus": "unknown", "versions": [{"version": "1803", "status": "affected"}]}, {"vendor": "microsoft", "product": "windows_10", "cpes": ["cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*"], "defaultStatus": "unknown", "versions": [{"version": "0", "status": "affected", "lessThanOrEqual": "*", "versionType": "custom"}]}, {"vendor": "microsoft", "product": "windows_server_2016", "cpes": ["cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*"], "defaultStatus": "unknown", "versions": [{"version": "0", "status": "affected", "lessThanOrEqual": "*", "versionType": "custom"}]}, {"vendor": "microsoft", "product": "windows_server_2008", "cpes": ["cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*"], "defaultStatus": "unknown", "versions": [{"version": "0", "status": "affected", "lessThanOrEqual": "*", "versionType": "custom"}]}], "metrics": [{"cvssV3_1": {"scope": "UNCHANGED", "version": "3.1", "baseScore": 7.5, "attackVector": "NETWORK", "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "REQUIRED", "attackComplexity": "HIGH", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "HIGH"}}, {"other": {"type": "ssvc", "content": {"timestamp": "2024-08-02T03:55:25.707924Z", "id": "CVE-2018-0824", "options": [{"Exploitation": "active"}, {"Automatable": "no"}, {"Technical Impact": "total"}], "role": "CISA Coordinator", "version": "2.0.3"}}}, {"other": {"type": "kev", "content": {"dateAdded": "2024-08-05", "reference": "https://www.cisa.gov/sites/default/files/feeds/known_exploited_vulnerabilities.json"}}}], "title": "CISA ADP Vulnrichment", "providerMetadata": {"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP", "dateUpdated": "2024-08-06T13:13:54.108Z"}}, {"providerMetadata": {"orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE", "dateUpdated": "2024-08-05T03:35:49.454Z"}, "title": "CVE Program Container", "references": [{"name": "1040848", "tags": ["vdb-entry", "x_refsource_SECTRACK", "x_transferred"], "url": "http://www.securitytracker.com/id/1040848"}, {"name": "44906", "tags": ["exploit", "x_refsource_EXPLOIT-DB", "x_transferred"], "url": "https://www.exploit-db.com/exploits/44906/"}, {"name": "104030", "tags": ["vdb-entry", "x_refsource_BID", "x_transferred"], "url": "http://www.securityfocus.com/bid/104030"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0824"}]}]}, "cveMetadata": {"assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2018-0824", "datePublished": "2018-05-09T19:00:00", "dateReserved": "2017-12-01T00:00:00", "dateUpdated": "2024-08-06T13:13:54.108Z", "state": "PUBLISHED"}, "dataType": "CVE_RECORD", "dataVersion": "5.1"}