9.3
CVSSv2

CVE-2018-8423

Published: 10/10/2018 Updated: 28/09/2020
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 829
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

A remote code execution vulnerability exists in the Microsoft JET Database Engine, aka "Microsoft JET Database Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2008 -

microsoft windows rt 8.1 -

microsoft windows 8.1

microsoft windows server 2019 -

microsoft windows server 2016 1803

microsoft windows 10 1703

microsoft windows 10 1607

microsoft windows 10 -

microsoft windows server 2016 -

microsoft windows server 2012 -

microsoft windows 10 1809

microsoft windows 10 1709

microsoft windows server 2016 1709

microsoft windows server 2012 r2

microsoft windows server 2008 r2

microsoft windows 7 -

microsoft windows 10 1803

Recent Articles

It's October 2018, and Microsoft Exchange can be pwned by a plucky eight-year-old... bug
The Register • Shaun Nichols in San Francisco • 09 Oct 2018

Redmond goes retro in latest Patch Tuesday bundle

Microsoft has released the October edition of its monthly security update, addressing a total of 49 CVE-listed bugs. Among the 49 fixes were three issues that have already been publicly disclosed and a fourth that was being targeted in the wild. On top of that, a remote code execution bug in Exchange Server is the resurfacing of a vulnerability first found in 2010. CVE-2010-3190 is a remote code execution bug created by insecure handling of DLL files in applications made with Microsoft Foundatio...