CVE-2018-8247

An elevation of privilege vulnerability exists when Office Web Apps Server 2013 and Office Online Server fail to properly handle web requests, aka "Microsoft Office Elevation of Privilege Vulnerability." This affects Microsoft Office, Microsoft Office Online Server. This CVE ID is unique from CVE-2018-8245.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:office_online_server:2016:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:office_web_apps:2013:sp1:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-14 12:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-8247

Mitre link : CVE-2018-8247

CVE.ORG link : CVE-2018-8247


JSON object : View

Products Affected

microsoft

  • office_web_apps
  • office_online_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')