7.0
HIGH
CVE-2018-8208
Windows Desktop Bridge Privilege Escalation Vulnerability
Description

An elevation of privilege vulnerability exists in Windows when Desktop Bridge does not properly manage the virtual registry, aka "Windows Desktop Bridge Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8214.

INFO

Published Date :

June 14, 2018, 12:29 p.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2018-8208 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-8208 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_10
2 Microsoft windows_server_2016
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-8208.

URL Resource
http://www.securityfocus.com/bid/104392 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041093 Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8208 Patch Vendor Advisory
https://www.exploit-db.com/exploits/44914/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 year ago
8 stars 2 fork 2 watcher
Born at : Nov. 9, 2020, 11:33 a.m. This repo has been linked 65 different CVEs too.

None

Updated: 1 month, 1 week ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

None

Updated: 5 years, 10 months ago
0 stars 2 fork 2 watcher
Born at : Aug. 13, 2018, 6:56 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-8208 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-8208 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-264 CWE-264 NVD-CWE-noinfo
  • Modified Analysis by [email protected]

    Feb. 28, 2019

    Action Type Old Value New Value
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8208 Vendor Advisory https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8208 Patch, Vendor Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/44914/ No Types Assigned https://www.exploit-db.com/exploits/44914/ Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Jun. 24, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/44914/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 18, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8208 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8208 Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/104392 No Types Assigned http://www.securityfocus.com/bid/104392 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1041093 No Types Assigned http://www.securitytracker.com/id/1041093 Third Party Advisory, VDB Entry
    Added CWE CWE-264
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 16, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1041093 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/104392 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-8208 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-8208 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.28 }} -0.01%

score

0.68226

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability