8.8
HIGH
CVE-2018-8350
Microsoft Windows PDF Remote Code Execution Vulnerability
Description

A remote code execution vulnerability exists when Microsoft Windows PDF Library improperly handles objects in memory, aka "Windows PDF Remote Code Execution Vulnerability." This affects Windows 10 Servers, Windows 10.

INFO

Published Date :

Aug. 15, 2018, 5:29 p.m.

Last Modified :

May 23, 2022, 5:29 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2018-8350 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_10
2 Microsoft windows_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-8350.

URL Resource
http://www.securityfocus.com/bid/104985 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041465 VDB Entry Third Party Advisory
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8350 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-8350 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-8350 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    May. 23, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server:1709:*:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 23, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server:1803:*:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-119 NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Oct. 11, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8350 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8350 Patch, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/104985 No Types Assigned http://www.securityfocus.com/bid/104985 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1041465 No Types Assigned http://www.securitytracker.com/id/1041465 Third Party Advisory, VDB Entry
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server:1709:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server:1803:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 16, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1041465 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/104985 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-8350 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-8350 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

15.77 }} -2.02%

score

0.96001

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability