7.8
HIGH
CVE-2018-8210
Microsoft Windows Remote Code Execution Vulnerability
Description

A remote code execution vulnerability exists when Windows improperly handles objects in memory, aka "Windows Remote Code Execution Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8213.

INFO

Published Date :

June 14, 2018, 12:29 p.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2018-8210 has a 31 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-8210 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_10
2 Microsoft windows_8.1
3 Microsoft windows_rt_8.1
4 Microsoft windows_server_2012
5 Microsoft windows_server_2016
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-8210.

URL Resource
http://www.securityfocus.com/bid/104407 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041093 Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8210 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 4 days, 9 hours ago
0 stars 0 fork 0 watcher
Born at : Sept. 15, 2024, 6:28 a.m. This repo has been linked 20 different CVEs too.

None

Updated: 10 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Nov. 9, 2023, 7:42 p.m. This repo has been linked 12 different CVEs too.

None

Go Shell HTML PHP

Updated: 8 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 1, 2023, 9:55 p.m. This repo has been linked 20 different CVEs too.

None

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 3, 2023, 2:02 a.m. This repo has been linked 20 different CVEs too.

None

Updated: 1 month, 2 weeks ago
3 stars 1 fork 1 watcher
Born at : March 15, 2023, 5:48 p.m. This repo has been linked 20 different CVEs too.

None

Updated: 5 months, 1 week ago
5 stars 0 fork 0 watcher
Born at : Jan. 29, 2023, 8:30 p.m. This repo has been linked 20 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 19 fork 19 watcher
Born at : Dec. 20, 2022, 3:49 p.m. This repo has been linked 8 different CVEs too.

None

Updated: 1 year, 10 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 24, 2022, 6:04 p.m. This repo has been linked 20 different CVEs too.

Explore more than 2000 hacking articles saved over time as PDF. BROWSE HISTORY.

Updated: 2 weeks, 1 day ago
2 stars 0 fork 0 watcher
Born at : Oct. 2, 2022, 7:16 a.m. This repo has been linked 20 different CVEs too.

None

Updated: 2 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 25, 2021, 7:01 p.m. This repo has been linked 8 different CVEs too.

None

Updated: 1 year, 10 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 27, 2021, 10:54 a.m. This repo has been linked 20 different CVEs too.

None

Updated: 1 year, 3 months ago
1 stars 1 fork 1 watcher
Born at : July 26, 2021, 11:08 a.m. This repo has been linked 20 different CVEs too.

None

Updated: 2 years, 1 month ago
2 stars 0 fork 0 watcher
Born at : April 17, 2021, 5:43 p.m. This repo has been linked 20 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 25, 2021, 2:38 a.m. This repo has been linked 20 different CVEs too.

None

Updated: 1 year ago
5 stars 1 fork 1 watcher
Born at : Feb. 21, 2021, 2:46 p.m. This repo has been linked 20 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-8210 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-8210 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-264 CWE-19 CWE-404
  • Initial Analysis by [email protected]

    Jun. 18, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/104407 No Types Assigned http://www.securityfocus.com/bid/104407 Third Party Advisory, VDB Entry
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8210 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8210 Patch, Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1041093 No Types Assigned http://www.securitytracker.com/id/1041093 Third Party Advisory, VDB Entry
    Added CWE CWE-264
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 16, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1041093 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/104407 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-8210 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-8210 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

18.47 }} 2.72%

score

0.96297

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability